[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.214' (ECDSA) to the list of known hosts. 2020/07/17 14:31:15 fuzzer started 2020/07/17 14:31:15 dialing manager at 10.128.0.105:45699 2020/07/17 14:31:19 syscalls: 3189 2020/07/17 14:31:19 code coverage: enabled 2020/07/17 14:31:19 comparison tracing: enabled 2020/07/17 14:31:19 extra coverage: enabled 2020/07/17 14:31:19 setuid sandbox: enabled 2020/07/17 14:31:19 namespace sandbox: enabled 2020/07/17 14:31:19 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/17 14:31:19 fault injection: enabled 2020/07/17 14:31:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 14:31:19 net packet injection: enabled 2020/07/17 14:31:19 net device setup: enabled 2020/07/17 14:31:19 concurrency sanitizer: enabled 2020/07/17 14:31:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 14:31:19 USB emulation: enabled 2020/07/17 14:31:20 suppressing KCSAN reports in functions: 'do_nanosleep' 'futex_wait_queue_me' 'alloc_pid' 'ext4_mb_good_group' '__xa_clear_mark' 'xas_clear_mark' 'ext4_free_inodes_count' 'blk_mq_sched_dispatch_requests' 'page_counter_charge' 'do_epoll_wait' '__mod_timer' 'ext4_mark_iloc_dirty' 'generic_write_end' 'do_select' '__ext4_new_inode' 'exit_mm' 'dd_has_work' 'ext4_free_inode' 14:31:52 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x1ec8c0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) syzkaller login: [ 67.748955][ T8655] IPVS: ftp: loaded support on port[0] = 21 14:31:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x35}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) [ 67.818089][ T8655] chnl_net:caif_netlink_parms(): no params data found [ 67.850768][ T8655] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.858039][ T8655] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.865611][ T8655] device bridge_slave_0 entered promiscuous mode [ 67.874832][ T8655] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.882486][ T8655] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.890544][ T8655] device bridge_slave_1 entered promiscuous mode [ 67.905345][ T8655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.916068][ T8655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.933929][ T8655] team0: Port device team_slave_0 added [ 67.940669][ T8655] team0: Port device team_slave_1 added [ 67.954590][ T8655] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.962013][ T8655] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.990517][ T8655] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.002695][ T8655] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.010195][ T8655] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.036602][ T8655] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.055363][ T8809] IPVS: ftp: loaded support on port[0] = 21 14:31:53 executing program 2: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000280)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x77359400}, {r0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000000c0)) [ 68.159523][ T8655] device hsr_slave_0 entered promiscuous mode 14:31:53 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000000)={@broadcast, @random="75ab63d72324", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x1c, 0x2c, 0x0, @remote, @local, {[@fragment={0x6, 0x0, 0x0, 0x1}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 68.228272][ T8655] device hsr_slave_1 entered promiscuous mode [ 68.338988][ T8821] IPVS: ftp: loaded support on port[0] = 21 [ 68.410574][ T8655] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 68.430380][ T8655] netdevsim netdevsim0 netdevsim1: renamed from eth1 14:31:53 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40505330, &(0x7f00000002c0)={0x0, 0x0, 'client0\x00', 0x0, "f300", "c2aca0ac0000000300000000000800"}) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 68.480518][ T8655] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 68.511708][ T8655] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 68.575072][ T8902] IPVS: ftp: loaded support on port[0] = 21 [ 68.594033][ T8809] chnl_net:caif_netlink_parms(): no params data found [ 68.665968][ T8655] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.673048][ T8655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.680351][ T8655] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.687567][ T8655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.715299][ T8821] chnl_net:caif_netlink_parms(): no params data found [ 68.759776][ T9081] IPVS: ftp: loaded support on port[0] = 21 [ 68.769473][ T8809] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.776928][ T8809] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.798433][ T8809] device bridge_slave_0 entered promiscuous mode 14:31:53 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x0, @pix_mp}) [ 68.814730][ T8809] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.831686][ T8809] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.842348][ T8809] device bridge_slave_1 entered promiscuous mode [ 68.866455][ T3926] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.875200][ T3926] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.935890][ T8809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.962006][ T8902] chnl_net:caif_netlink_parms(): no params data found [ 68.971625][ T8821] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.978930][ T8821] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.986387][ T8821] device bridge_slave_0 entered promiscuous mode [ 68.994581][ T8821] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.001866][ T8821] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.009658][ T8821] device bridge_slave_1 entered promiscuous mode [ 69.016771][ T8809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.033124][ T9175] IPVS: ftp: loaded support on port[0] = 21 [ 69.047388][ T8655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.083288][ T9081] chnl_net:caif_netlink_parms(): no params data found [ 69.095487][ T8902] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.103314][ T8902] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.110916][ T8902] device bridge_slave_0 entered promiscuous mode [ 69.118775][ T8902] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.125945][ T8902] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.134095][ T8902] device bridge_slave_1 entered promiscuous mode [ 69.145168][ T8821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.157573][ T8809] team0: Port device team_slave_0 added [ 69.165303][ T8809] team0: Port device team_slave_1 added [ 69.180645][ T8902] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.190849][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.198867][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.207125][ T8821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.224851][ T8809] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.233358][ T8809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.259729][ T8809] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.272076][ T8902] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.299727][ T8655] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.307011][ T8809] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.314295][ T8809] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.340368][ T8809] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.356986][ T8902] team0: Port device team_slave_0 added [ 69.376426][ T9081] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.384374][ T9081] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.392019][ T9081] device bridge_slave_0 entered promiscuous mode [ 69.409178][ T8902] team0: Port device team_slave_1 added [ 69.415323][ T8821] team0: Port device team_slave_0 added [ 69.422532][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.431292][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.440580][ T5035] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.447709][ T5035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.456218][ T9081] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.464379][ T9081] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.472254][ T9081] device bridge_slave_1 entered promiscuous mode [ 69.485674][ T8821] team0: Port device team_slave_1 added [ 69.540009][ T8809] device hsr_slave_0 entered promiscuous mode [ 69.568313][ T8809] device hsr_slave_1 entered promiscuous mode [ 69.628044][ T8809] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.635670][ T8809] Cannot create hsr debugfs directory [ 69.666032][ T9081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.676526][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.685360][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.693987][ T3926] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.701033][ T3926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.709059][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.717533][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.732603][ T8821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.740151][ T8821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.766439][ T8821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.788498][ T9081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.798920][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.807809][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.816781][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.825499][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.834694][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.843167][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.851737][ T8902] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.858978][ T8902] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.885308][ T8902] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.897066][ T8821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.905080][ T8821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.931522][ T8821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.960360][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.968541][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.976628][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.986787][ T8902] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.993932][ T8902] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.020164][ T8902] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.034087][ T8809] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 70.096458][ T8809] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 70.159931][ T8809] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 70.259622][ T8821] device hsr_slave_0 entered promiscuous mode [ 70.288463][ T8821] device hsr_slave_1 entered promiscuous mode [ 70.348123][ T8821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.355673][ T8821] Cannot create hsr debugfs directory [ 70.362203][ T9081] team0: Port device team_slave_0 added [ 70.372562][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.384060][ T8809] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 70.469268][ T8902] device hsr_slave_0 entered promiscuous mode [ 70.518138][ T8902] device hsr_slave_1 entered promiscuous mode [ 70.567926][ T8902] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.575467][ T8902] Cannot create hsr debugfs directory [ 70.585891][ T9081] team0: Port device team_slave_1 added [ 70.600973][ T9081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.608859][ T9081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.635537][ T9081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.647788][ T9081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.655769][ T9081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.682789][ T9081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.703573][ T9175] chnl_net:caif_netlink_parms(): no params data found [ 70.759491][ T9081] device hsr_slave_0 entered promiscuous mode [ 70.798199][ T9081] device hsr_slave_1 entered promiscuous mode [ 70.847905][ T9081] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.855480][ T9081] Cannot create hsr debugfs directory [ 70.886727][ T9175] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.893856][ T9175] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.902047][ T9175] device bridge_slave_0 entered promiscuous mode [ 70.922844][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.930344][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.941785][ T8655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.949133][ T9175] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.956145][ T9175] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.963886][ T9175] device bridge_slave_1 entered promiscuous mode [ 71.005907][ T8821] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 71.040193][ T8821] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 71.075417][ T8821] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 71.129538][ T8821] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 71.170185][ T9175] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.189484][ T8902] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 71.249977][ T8902] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 71.309738][ T8902] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 71.349952][ T8902] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 71.390578][ T9175] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.419803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.429112][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.437539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.445876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.454491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.462318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.480968][ T8655] device veth0_vlan entered promiscuous mode [ 71.489302][ T8809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.499906][ T9081] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 71.549991][ T9175] team0: Port device team_slave_0 added [ 71.559563][ T8655] device veth1_vlan entered promiscuous mode [ 71.567730][ T9081] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 71.609697][ T9081] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 71.670059][ T9081] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 71.729835][ T9175] team0: Port device team_slave_1 added [ 71.742754][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 71.751967][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 71.760978][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.768872][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.784123][ T9175] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.792476][ T9175] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.819416][ T9175] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.838954][ T8809] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.853667][ T8821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.868144][ T9175] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.875092][ T9175] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.901375][ T9175] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.917219][ T8821] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.929016][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.936530][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.944508][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.953269][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.961864][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.970416][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.979095][ T4740] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.986128][ T4740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.994172][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.009814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.019930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.028279][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.035336][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.099492][ T9175] device hsr_slave_0 entered promiscuous mode [ 72.138006][ T9175] device hsr_slave_1 entered promiscuous mode [ 72.188023][ T9175] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.195579][ T9175] Cannot create hsr debugfs directory [ 72.204403][ T8655] device veth0_macvtap entered promiscuous mode [ 72.215059][ T8655] device veth1_macvtap entered promiscuous mode [ 72.222418][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.231133][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.239418][ T3926] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.246619][ T3926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.254334][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.262898][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.271342][ T3926] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.278410][ T3926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.286630][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.299878][ T8902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.313221][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.323978][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.333193][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.343161][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.351072][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.397081][ T9175] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 72.449463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.458359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.466718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.476259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.484845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.494006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.502545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.517146][ T9081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.525781][ T8902] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.536821][ T9175] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 72.569721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.577474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.586241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.594582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.603198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.612241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.621029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.629690][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.636777][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.651003][ T9081] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.659483][ T8655] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.667473][ T8821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.675416][ T9175] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 72.750255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.758408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.766256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.775977][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.784663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.794332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.802822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.811634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.819617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.830428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.838613][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.845604][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.855160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.863729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.876748][ T8809] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.887673][ T8809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.898497][ T8655] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.917747][ T9175] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 72.929691][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.937762][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.945712][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.954398][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.962905][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.971435][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.979978][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.988571][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.995749][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.003762][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.012251][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.020673][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.027677][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.035528][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.044191][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.051572][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.059004][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.067438][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.076071][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.090077][ T8821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.109967][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.117667][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.125388][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.134278][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.143072][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.151939][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.160478][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.169150][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.177196][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.185557][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.193735][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.261929][ T9081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.269685][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.277471][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.285816][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.295076][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.303372][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.312905][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.320351][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.332143][ T8902] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.343225][ T8902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.392547][ T8809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.408439][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.417033][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.425983][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.434747][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.457041][ T8902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.494673][ T9081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.511594][ T27] audit: type=1800 audit(1594996318.459:2): pid=9912 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15740 res=0 [ 73.535691][ T9869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.543814][ T9869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 14:31:58 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x1ec8c0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 73.563433][ T9869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.574778][ T9869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.602622][ T8821] device veth0_vlan entered promiscuous mode 14:31:58 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x1ec8c0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 73.615844][ T27] audit: type=1800 audit(1594996318.569:3): pid=9919 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15740 res=0 [ 73.638396][ T9175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.663943][ T27] audit: type=1800 audit(1594996318.609:4): pid=9921 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15740 res=0 [ 73.682715][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.694208][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 14:31:58 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x1ec8c0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 73.712357][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.736734][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.740648][ T27] audit: type=1800 audit(1594996318.689:5): pid=9926 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15740 res=0 [ 73.752575][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 14:31:58 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x1ec8c0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 73.782581][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.791792][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.801788][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.818226][ T8821] device veth1_vlan entered promiscuous mode 14:31:58 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x1ec8c0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 14:31:58 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x1ec8c0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 73.824267][ T27] audit: type=1800 audit(1594996318.769:6): pid=9930 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15740 res=0 [ 73.856930][ T8902] device veth0_vlan entered promiscuous mode 14:31:58 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x44, 0x6, 0x458, 0xa0, 0x2f8, 0xa0, 0x138, 0x138, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x6}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'caif0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) [ 73.881341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.889530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.903431][ T27] audit: type=1800 audit(1594996318.799:7): pid=9932 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15740 res=0 [ 73.923094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.931902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.940574][ T27] audit: type=1800 audit(1594996318.849:8): pid=9935 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15740 res=0 [ 73.960081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.971411][ T9940] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 73.987348][ T9175] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.997469][ T8809] device veth0_vlan entered promiscuous mode [ 74.010948][ T8902] device veth1_vlan entered promiscuous mode [ 74.023280][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.034447][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.042484][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.051976][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.059861][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.067372][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.076412][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.084242][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.097834][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.106137][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.115021][ T4740] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.122151][ T4740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.129806][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.138382][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.146659][ T4740] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.153686][ T4740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.165936][ T8809] device veth1_vlan entered promiscuous mode [ 74.178465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.186333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.195137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.204106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.226200][ T9081] device veth0_vlan entered promiscuous mode [ 74.240507][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.248727][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.256927][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.266057][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.274929][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.283689][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.291398][ T4740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.307329][ T8809] device veth0_macvtap entered promiscuous mode [ 74.319124][ T9081] device veth1_vlan entered promiscuous mode [ 74.326680][ T8821] device veth0_macvtap entered promiscuous mode [ 74.334052][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.343728][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.352322][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.361048][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.369490][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.378241][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.386644][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.395160][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.403643][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.414536][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.422561][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.430762][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.439404][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.461645][ T8821] device veth1_macvtap entered promiscuous mode [ 74.470769][ T8902] device veth0_macvtap entered promiscuous mode [ 74.479867][ T8809] device veth1_macvtap entered promiscuous mode [ 74.486685][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.495002][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.503012][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.511236][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.519205][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.528419][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.536636][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.545233][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.561801][ T9081] device veth0_macvtap entered promiscuous mode [ 74.570139][ T9175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.579194][ T8902] device veth1_macvtap entered promiscuous mode [ 74.591717][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.600503][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.609171][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.619781][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.630552][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.642752][ T8821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.652630][ T9081] device veth1_macvtap entered promiscuous mode [ 74.662011][ T8809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.673211][ T8809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.683108][ T8809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.693603][ T8809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.704357][ T8809] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.718014][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.725822][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.734226][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.742876][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.751600][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.760293][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.769227][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.781376][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.792087][ T8821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.806678][ T8902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.817248][ T8902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.827136][ T8902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.838307][ T8902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.848646][ T8902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.860102][ T8902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.870889][ T8902] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.879983][ T8809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.890834][ T8809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.902322][ T8809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.913602][ T8809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.925836][ T8809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.938890][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.947483][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.956662][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.965842][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.974605][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.983427][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.040238][ T8902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.050744][ T8902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.060834][ T8902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.071517][ T8902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.081344][ T8902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.092974][ T8902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.103822][ T8902] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.124506][ T9081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.135139][ T9081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.145134][ T9081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.156059][ T9081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.165990][ T9081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.176430][ T9081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.186257][ T9081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.196913][ T9081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.208177][ T9081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.215624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.223733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.231741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.240284][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.248990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.257347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.391181][ T9081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.414126][ T9081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.430642][ T9081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.441439][ T9081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.453008][ T9081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.463844][ T9081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.476154][ T9081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.487167][ T9081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.499557][ T9081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.509210][ T9175] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.619268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.628346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:32:00 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x44, 0x6, 0x458, 0xa0, 0x2f8, 0xa0, 0x138, 0x138, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x6}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'caif0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 14:32:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x35}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 14:32:00 executing program 2: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000280)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x77359400}, {r0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000000c0)) [ 75.922393][ T9967] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 14:32:00 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40505330, &(0x7f00000002c0)={0x0, 0x0, 'client0\x00', 0x0, "f300", "c2aca0ac0000000300000000000800"}) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 75.999920][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.020071][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.042021][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.055512][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.066797][ T9175] device veth0_vlan entered promiscuous mode [ 76.085441][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.093970][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.113271][ T9175] device veth1_vlan entered promiscuous mode [ 76.134378][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 76.144565][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 76.152922][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.163257][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.173920][ T9175] device veth0_macvtap entered promiscuous mode [ 76.184363][ T9175] device veth1_macvtap entered promiscuous mode [ 76.208485][ T9175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 76.219011][ T9175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.229272][ T9175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 76.239835][ T9175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.249653][ T9175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 76.260312][ T9175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.270524][ T9175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 76.280952][ T9175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.291531][ T9175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 76.302039][ T9175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.313018][ T9175] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.320689][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 76.329384][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.337173][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.345705][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.357239][ T9175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 76.369563][ T9175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.379471][ T9175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 76.390026][ T9175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.399979][ T9175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 76.410531][ T9175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.420337][ T9175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 76.431231][ T9175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.441057][ T9175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 76.451515][ T9175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.462412][ T9175] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.472362][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.481597][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:32:01 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x0, @pix_mp}) 14:32:01 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000000)={@broadcast, @random="75ab63d72324", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x1c, 0x2c, 0x0, @remote, @local, {[@fragment={0x6, 0x0, 0x0, 0x1}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:32:01 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x44, 0x6, 0x458, 0xa0, 0x2f8, 0xa0, 0x138, 0x138, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x6}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'caif0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 14:32:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x35}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 14:32:01 executing program 2: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000280)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x77359400}, {r0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000000c0)) 14:32:01 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40505330, &(0x7f00000002c0)={0x0, 0x0, 'client0\x00', 0x0, "f300", "c2aca0ac0000000300000000000800"}) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 14:32:01 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x44, 0x6, 0x458, 0xa0, 0x2f8, 0xa0, 0x138, 0x138, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x6}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'caif0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 14:32:01 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000000)={@broadcast, @random="75ab63d72324", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x1c, 0x2c, 0x0, @remote, @local, {[@fragment={0x6, 0x0, 0x0, 0x1}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:32:01 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40505330, &(0x7f00000002c0)={0x0, 0x0, 'client0\x00', 0x0, "f300", "c2aca0ac0000000300000000000800"}) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 14:32:01 executing program 2: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000280)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x77359400}, {r0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000000c0)) [ 76.683125][ T9996] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 14:32:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x35}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 14:32:01 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x0, @pix_mp}) 14:32:01 executing program 4: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000280)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x77359400}, {r0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000000c0)) 14:32:01 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000000)={@broadcast, @random="75ab63d72324", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x1c, 0x2c, 0x0, @remote, @local, {[@fragment={0x6, 0x0, 0x0, 0x1}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:32:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x8, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 76.791522][T10010] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 14:32:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2_dlmfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$jfs(&(0x7f0000000340)='jfs\x00', &(0x7f0000000380)='./bus\x00', 0x0, 0x5, &(0x7f0000000700)=[{&(0x7f00000003c0)="af9b308c18aa19c7111121d736efd8083a84a09247f8074967b3e197bd4b4c297a7dd0561cf920d3847bf8f145b25fc39b892208f4723c3b34579374", 0x3c, 0xb07}, {&(0x7f0000000400)="c61b772e89812df4f965a433aeadf4426936af2bb1dc14449832aa6790188d790c3949ac96e3a582ec1be2aed34af3b9d7427e090cdd7cfa38fe77a3e13ff553b711cea79e65f4683eb060934883c33aac2aa3ab2105a900543309b3ce626507b940864b5a843c6269b72c3f76aa2ab30fdbf2302650afa42e4ceb9f0b689cdc34bc18804512b0cacc45f9dfd6a88c50d6ada0c164bf9e46ae5f726c266f5d2e709609f9fefa32965710024e707d0662fe83197fd8288866cd3e94212dc0f6e7ea680b310900710902ec95949d2ed9be6aae1e0441c2", 0xfffffffffffffca2, 0x7}, {&(0x7f0000000500)="98562858781d77ee29754416f4d1cfa8b4292d9237c350967056b57f03e1afa2f6c228d6eaa09505ff4fde8fc35b7fa367fb5c1887bb42e785d3faab6c280044c6e804eaa50c07e4b40801bd3c643beb9884e34f7c82fb24a5efd9e0d6abbb648cb328aefd9780aa9c34cb28703fe8545dad3b979176aa212032c0118396bfec", 0x80, 0x9}, {&(0x7f0000000580)="dec7c91de42d5e47211671a4fcdf1355326cf2621b5270599c8f01f1f32b0165e729294065558a5bd4afe04311dee0cf86103e35cc06292716694552113da2992cc567aeb7a2276f3428550476b6ab1e64c19adfd41e93ab0715fce6b4b23de3dea396aa39f39c65a5973d0b2d5580937f4eba76328d66794d4425e515e8be67d7193f7432489c8ef168c14242257d546b4d4243abb3a80a361c7f8183f5ec8bfcf6d6f3cc745e253c376c90d5de59afc7a865b91b3e5e8c", 0xb8, 0x1}, {&(0x7f0000000640)="dd191d75ab03e6f0c8928bbff04e5258ee9fa1ff542a38b935920891a5b6d3f77aec69584e9c7c5fcdc459fff064e2552bf448e80f497e213c92143474570fbf002c4f142b25b6b7456de08533d0e24a9695f30b614f8f95ef5fae907ede468ba938d8efdf7efe0143a48f49d93472340d436423613fdcf86b9aca039854df857f347a787de62c9a72abd9a4f17db5e9c39ed6c5bce1c056", 0x98, 0x7a6}], 0x2400c02, &(0x7f0000000780)={[{@discard='discard'}, {@nodiscard='nodiscard'}, {@usrquota='usrquota'}, {@integrity='integrity'}, {@errors_remount='errors=remount-ro'}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@resize='resize'}, {@umask={'umask'}}, {@resize_size={'resize'}}], [{@dont_measure='dont_measure'}]}) 14:32:01 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0xc7e0c}], 0x1) dup2(r0, r1) 14:32:01 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x0, @pix_mp}) 14:32:01 executing program 3: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'cp1250'}}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:32:01 executing program 4: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000280)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x77359400}, {r0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000000c0)) 14:32:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x8, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 76.911225][T10023] o2cb: This node has not been configured. [ 76.935304][T10023] o2cb: Cluster check failed. Fix errors before retrying. 14:32:01 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0xc7e0c}], 0x1) dup2(r0, r1) [ 76.967863][T10023] (syz-executor.1,10023,1):user_dlm_register:667 ERROR: status = -22 [ 76.996026][T10033] ISOFS: Unable to identify CD-ROM format. 14:32:01 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0xc7e0c}], 0x1) dup2(r0, r1) [ 77.010184][T10023] (syz-executor.1,10023,0):dlmfs_mkdir:466 ERROR: Error -22 could not register domain "bus" 14:32:02 executing program 4: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000280)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x77359400}, {r0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000000c0)) 14:32:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x8, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 77.062304][T10033] ISOFS: Unable to identify CD-ROM format. [ 77.080978][T10045] o2cb: This node has not been configured. [ 77.087869][T10045] o2cb: Cluster check failed. Fix errors before retrying. [ 77.095054][T10045] (syz-executor.1,10045,1):user_dlm_register:667 ERROR: status = -22 14:32:02 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0xc7e0c}], 0x1) dup2(r0, r1) [ 77.103437][T10045] (syz-executor.1,10045,1):dlmfs_mkdir:466 ERROR: Error -22 could not register domain "file0" [ 77.115357][T10023] o2cb: This node has not been configured. [ 77.126114][T10023] o2cb: Cluster check failed. Fix errors before retrying. [ 77.147101][T10023] (syz-executor.1,10023,1):user_dlm_register:667 ERROR: status = -22 14:32:02 executing program 3: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'cp1250'}}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 77.175748][T10023] (syz-executor.1,10023,1):dlmfs_mkdir:466 ERROR: Error -22 could not register domain "bus" 14:32:02 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2_dlmfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$jfs(&(0x7f0000000340)='jfs\x00', &(0x7f0000000380)='./bus\x00', 0x0, 0x5, &(0x7f0000000700)=[{&(0x7f00000003c0)="af9b308c18aa19c7111121d736efd8083a84a09247f8074967b3e197bd4b4c297a7dd0561cf920d3847bf8f145b25fc39b892208f4723c3b34579374", 0x3c, 0xb07}, {&(0x7f0000000400)="c61b772e89812df4f965a433aeadf4426936af2bb1dc14449832aa6790188d790c3949ac96e3a582ec1be2aed34af3b9d7427e090cdd7cfa38fe77a3e13ff553b711cea79e65f4683eb060934883c33aac2aa3ab2105a900543309b3ce626507b940864b5a843c6269b72c3f76aa2ab30fdbf2302650afa42e4ceb9f0b689cdc34bc18804512b0cacc45f9dfd6a88c50d6ada0c164bf9e46ae5f726c266f5d2e709609f9fefa32965710024e707d0662fe83197fd8288866cd3e94212dc0f6e7ea680b310900710902ec95949d2ed9be6aae1e0441c2", 0xfffffffffffffca2, 0x7}, {&(0x7f0000000500)="98562858781d77ee29754416f4d1cfa8b4292d9237c350967056b57f03e1afa2f6c228d6eaa09505ff4fde8fc35b7fa367fb5c1887bb42e785d3faab6c280044c6e804eaa50c07e4b40801bd3c643beb9884e34f7c82fb24a5efd9e0d6abbb648cb328aefd9780aa9c34cb28703fe8545dad3b979176aa212032c0118396bfec", 0x80, 0x9}, {&(0x7f0000000580)="dec7c91de42d5e47211671a4fcdf1355326cf2621b5270599c8f01f1f32b0165e729294065558a5bd4afe04311dee0cf86103e35cc06292716694552113da2992cc567aeb7a2276f3428550476b6ab1e64c19adfd41e93ab0715fce6b4b23de3dea396aa39f39c65a5973d0b2d5580937f4eba76328d66794d4425e515e8be67d7193f7432489c8ef168c14242257d546b4d4243abb3a80a361c7f8183f5ec8bfcf6d6f3cc745e253c376c90d5de59afc7a865b91b3e5e8c", 0xb8, 0x1}, {&(0x7f0000000640)="dd191d75ab03e6f0c8928bbff04e5258ee9fa1ff542a38b935920891a5b6d3f77aec69584e9c7c5fcdc459fff064e2552bf448e80f497e213c92143474570fbf002c4f142b25b6b7456de08533d0e24a9695f30b614f8f95ef5fae907ede468ba938d8efdf7efe0143a48f49d93472340d436423613fdcf86b9aca039854df857f347a787de62c9a72abd9a4f17db5e9c39ed6c5bce1c056", 0x98, 0x7a6}], 0x2400c02, &(0x7f0000000780)={[{@discard='discard'}, {@nodiscard='nodiscard'}, {@usrquota='usrquota'}, {@integrity='integrity'}, {@errors_remount='errors=remount-ro'}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@resize='resize'}, {@umask={'umask'}}, {@resize_size={'resize'}}], [{@dont_measure='dont_measure'}]}) 14:32:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x8, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 14:32:02 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0xc7e0c}], 0x1) dup2(r0, r1) 14:32:02 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0xc7e0c}], 0x1) dup2(r0, r1) 14:32:02 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0xc7e0c}], 0x1) dup2(r0, r1) 14:32:02 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2_dlmfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$jfs(&(0x7f0000000340)='jfs\x00', &(0x7f0000000380)='./bus\x00', 0x0, 0x5, &(0x7f0000000700)=[{&(0x7f00000003c0)="af9b308c18aa19c7111121d736efd8083a84a09247f8074967b3e197bd4b4c297a7dd0561cf920d3847bf8f145b25fc39b892208f4723c3b34579374", 0x3c, 0xb07}, {&(0x7f0000000400)="c61b772e89812df4f965a433aeadf4426936af2bb1dc14449832aa6790188d790c3949ac96e3a582ec1be2aed34af3b9d7427e090cdd7cfa38fe77a3e13ff553b711cea79e65f4683eb060934883c33aac2aa3ab2105a900543309b3ce626507b940864b5a843c6269b72c3f76aa2ab30fdbf2302650afa42e4ceb9f0b689cdc34bc18804512b0cacc45f9dfd6a88c50d6ada0c164bf9e46ae5f726c266f5d2e709609f9fefa32965710024e707d0662fe83197fd8288866cd3e94212dc0f6e7ea680b310900710902ec95949d2ed9be6aae1e0441c2", 0xfffffffffffffca2, 0x7}, {&(0x7f0000000500)="98562858781d77ee29754416f4d1cfa8b4292d9237c350967056b57f03e1afa2f6c228d6eaa09505ff4fde8fc35b7fa367fb5c1887bb42e785d3faab6c280044c6e804eaa50c07e4b40801bd3c643beb9884e34f7c82fb24a5efd9e0d6abbb648cb328aefd9780aa9c34cb28703fe8545dad3b979176aa212032c0118396bfec", 0x80, 0x9}, {&(0x7f0000000580)="dec7c91de42d5e47211671a4fcdf1355326cf2621b5270599c8f01f1f32b0165e729294065558a5bd4afe04311dee0cf86103e35cc06292716694552113da2992cc567aeb7a2276f3428550476b6ab1e64c19adfd41e93ab0715fce6b4b23de3dea396aa39f39c65a5973d0b2d5580937f4eba76328d66794d4425e515e8be67d7193f7432489c8ef168c14242257d546b4d4243abb3a80a361c7f8183f5ec8bfcf6d6f3cc745e253c376c90d5de59afc7a865b91b3e5e8c", 0xb8, 0x1}, {&(0x7f0000000640)="dd191d75ab03e6f0c8928bbff04e5258ee9fa1ff542a38b935920891a5b6d3f77aec69584e9c7c5fcdc459fff064e2552bf448e80f497e213c92143474570fbf002c4f142b25b6b7456de08533d0e24a9695f30b614f8f95ef5fae907ede468ba938d8efdf7efe0143a48f49d93472340d436423613fdcf86b9aca039854df857f347a787de62c9a72abd9a4f17db5e9c39ed6c5bce1c056", 0x98, 0x7a6}], 0x2400c02, &(0x7f0000000780)={[{@discard='discard'}, {@nodiscard='nodiscard'}, {@usrquota='usrquota'}, {@integrity='integrity'}, {@errors_remount='errors=remount-ro'}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@resize='resize'}, {@umask={'umask'}}, {@resize_size={'resize'}}], [{@dont_measure='dont_measure'}]}) [ 77.280101][T10056] ISOFS: Unable to identify CD-ROM format. 14:32:02 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0xc7e0c}], 0x1) dup2(r0, r1) 14:32:02 executing program 3: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'cp1250'}}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:32:02 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0xc7e0c}], 0x1) dup2(r0, r1) [ 77.349184][T10068] o2cb: This node has not been configured. [ 77.360936][T10068] o2cb: Cluster check failed. Fix errors before retrying. 14:32:02 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2_dlmfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$jfs(&(0x7f0000000340)='jfs\x00', &(0x7f0000000380)='./bus\x00', 0x0, 0x5, &(0x7f0000000700)=[{&(0x7f00000003c0)="af9b308c18aa19c7111121d736efd8083a84a09247f8074967b3e197bd4b4c297a7dd0561cf920d3847bf8f145b25fc39b892208f4723c3b34579374", 0x3c, 0xb07}, {&(0x7f0000000400)="c61b772e89812df4f965a433aeadf4426936af2bb1dc14449832aa6790188d790c3949ac96e3a582ec1be2aed34af3b9d7427e090cdd7cfa38fe77a3e13ff553b711cea79e65f4683eb060934883c33aac2aa3ab2105a900543309b3ce626507b940864b5a843c6269b72c3f76aa2ab30fdbf2302650afa42e4ceb9f0b689cdc34bc18804512b0cacc45f9dfd6a88c50d6ada0c164bf9e46ae5f726c266f5d2e709609f9fefa32965710024e707d0662fe83197fd8288866cd3e94212dc0f6e7ea680b310900710902ec95949d2ed9be6aae1e0441c2", 0xfffffffffffffca2, 0x7}, {&(0x7f0000000500)="98562858781d77ee29754416f4d1cfa8b4292d9237c350967056b57f03e1afa2f6c228d6eaa09505ff4fde8fc35b7fa367fb5c1887bb42e785d3faab6c280044c6e804eaa50c07e4b40801bd3c643beb9884e34f7c82fb24a5efd9e0d6abbb648cb328aefd9780aa9c34cb28703fe8545dad3b979176aa212032c0118396bfec", 0x80, 0x9}, {&(0x7f0000000580)="dec7c91de42d5e47211671a4fcdf1355326cf2621b5270599c8f01f1f32b0165e729294065558a5bd4afe04311dee0cf86103e35cc06292716694552113da2992cc567aeb7a2276f3428550476b6ab1e64c19adfd41e93ab0715fce6b4b23de3dea396aa39f39c65a5973d0b2d5580937f4eba76328d66794d4425e515e8be67d7193f7432489c8ef168c14242257d546b4d4243abb3a80a361c7f8183f5ec8bfcf6d6f3cc745e253c376c90d5de59afc7a865b91b3e5e8c", 0xb8, 0x1}, {&(0x7f0000000640)="dd191d75ab03e6f0c8928bbff04e5258ee9fa1ff542a38b935920891a5b6d3f77aec69584e9c7c5fcdc459fff064e2552bf448e80f497e213c92143474570fbf002c4f142b25b6b7456de08533d0e24a9695f30b614f8f95ef5fae907ede468ba938d8efdf7efe0143a48f49d93472340d436423613fdcf86b9aca039854df857f347a787de62c9a72abd9a4f17db5e9c39ed6c5bce1c056", 0x98, 0x7a6}], 0x2400c02, &(0x7f0000000780)={[{@discard='discard'}, {@nodiscard='nodiscard'}, {@usrquota='usrquota'}, {@integrity='integrity'}, {@errors_remount='errors=remount-ro'}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@resize='resize'}, {@umask={'umask'}}, {@resize_size={'resize'}}], [{@dont_measure='dont_measure'}]}) [ 77.402417][T10068] (syz-executor.1,10068,0):user_dlm_register:667 ERROR: status = -22 [ 77.430391][T10068] (syz-executor.1,10068,0):dlmfs_mkdir:466 ERROR: Error -22 could not register domain "bus" 14:32:02 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2_dlmfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$jfs(&(0x7f0000000340)='jfs\x00', &(0x7f0000000380)='./bus\x00', 0x0, 0x5, &(0x7f0000000700)=[{&(0x7f00000003c0)="af9b308c18aa19c7111121d736efd8083a84a09247f8074967b3e197bd4b4c297a7dd0561cf920d3847bf8f145b25fc39b892208f4723c3b34579374", 0x3c, 0xb07}, {&(0x7f0000000400)="c61b772e89812df4f965a433aeadf4426936af2bb1dc14449832aa6790188d790c3949ac96e3a582ec1be2aed34af3b9d7427e090cdd7cfa38fe77a3e13ff553b711cea79e65f4683eb060934883c33aac2aa3ab2105a900543309b3ce626507b940864b5a843c6269b72c3f76aa2ab30fdbf2302650afa42e4ceb9f0b689cdc34bc18804512b0cacc45f9dfd6a88c50d6ada0c164bf9e46ae5f726c266f5d2e709609f9fefa32965710024e707d0662fe83197fd8288866cd3e94212dc0f6e7ea680b310900710902ec95949d2ed9be6aae1e0441c2", 0xfffffffffffffca2, 0x7}, {&(0x7f0000000500)="98562858781d77ee29754416f4d1cfa8b4292d9237c350967056b57f03e1afa2f6c228d6eaa09505ff4fde8fc35b7fa367fb5c1887bb42e785d3faab6c280044c6e804eaa50c07e4b40801bd3c643beb9884e34f7c82fb24a5efd9e0d6abbb648cb328aefd9780aa9c34cb28703fe8545dad3b979176aa212032c0118396bfec", 0x80, 0x9}, {&(0x7f0000000580)="dec7c91de42d5e47211671a4fcdf1355326cf2621b5270599c8f01f1f32b0165e729294065558a5bd4afe04311dee0cf86103e35cc06292716694552113da2992cc567aeb7a2276f3428550476b6ab1e64c19adfd41e93ab0715fce6b4b23de3dea396aa39f39c65a5973d0b2d5580937f4eba76328d66794d4425e515e8be67d7193f7432489c8ef168c14242257d546b4d4243abb3a80a361c7f8183f5ec8bfcf6d6f3cc745e253c376c90d5de59afc7a865b91b3e5e8c", 0xb8, 0x1}, {&(0x7f0000000640)="dd191d75ab03e6f0c8928bbff04e5258ee9fa1ff542a38b935920891a5b6d3f77aec69584e9c7c5fcdc459fff064e2552bf448e80f497e213c92143474570fbf002c4f142b25b6b7456de08533d0e24a9695f30b614f8f95ef5fae907ede468ba938d8efdf7efe0143a48f49d93472340d436423613fdcf86b9aca039854df857f347a787de62c9a72abd9a4f17db5e9c39ed6c5bce1c056", 0x98, 0x7a6}], 0x2400c02, &(0x7f0000000780)={[{@discard='discard'}, {@nodiscard='nodiscard'}, {@usrquota='usrquota'}, {@integrity='integrity'}, {@errors_remount='errors=remount-ro'}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@resize='resize'}, {@umask={'umask'}}, {@resize_size={'resize'}}], [{@dont_measure='dont_measure'}]}) [ 77.457937][T10077] o2cb: This node has not been configured. [ 77.462154][T10081] ISOFS: Unable to identify CD-ROM format. [ 77.486085][T10085] o2cb: This node has not been configured. [ 77.496273][T10085] o2cb: Cluster check failed. Fix errors before retrying. 14:32:02 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2_dlmfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$jfs(&(0x7f0000000340)='jfs\x00', &(0x7f0000000380)='./bus\x00', 0x0, 0x5, &(0x7f0000000700)=[{&(0x7f00000003c0)="af9b308c18aa19c7111121d736efd8083a84a09247f8074967b3e197bd4b4c297a7dd0561cf920d3847bf8f145b25fc39b892208f4723c3b34579374", 0x3c, 0xb07}, {&(0x7f0000000400)="c61b772e89812df4f965a433aeadf4426936af2bb1dc14449832aa6790188d790c3949ac96e3a582ec1be2aed34af3b9d7427e090cdd7cfa38fe77a3e13ff553b711cea79e65f4683eb060934883c33aac2aa3ab2105a900543309b3ce626507b940864b5a843c6269b72c3f76aa2ab30fdbf2302650afa42e4ceb9f0b689cdc34bc18804512b0cacc45f9dfd6a88c50d6ada0c164bf9e46ae5f726c266f5d2e709609f9fefa32965710024e707d0662fe83197fd8288866cd3e94212dc0f6e7ea680b310900710902ec95949d2ed9be6aae1e0441c2", 0xfffffffffffffca2, 0x7}, {&(0x7f0000000500)="98562858781d77ee29754416f4d1cfa8b4292d9237c350967056b57f03e1afa2f6c228d6eaa09505ff4fde8fc35b7fa367fb5c1887bb42e785d3faab6c280044c6e804eaa50c07e4b40801bd3c643beb9884e34f7c82fb24a5efd9e0d6abbb648cb328aefd9780aa9c34cb28703fe8545dad3b979176aa212032c0118396bfec", 0x80, 0x9}, {&(0x7f0000000580)="dec7c91de42d5e47211671a4fcdf1355326cf2621b5270599c8f01f1f32b0165e729294065558a5bd4afe04311dee0cf86103e35cc06292716694552113da2992cc567aeb7a2276f3428550476b6ab1e64c19adfd41e93ab0715fce6b4b23de3dea396aa39f39c65a5973d0b2d5580937f4eba76328d66794d4425e515e8be67d7193f7432489c8ef168c14242257d546b4d4243abb3a80a361c7f8183f5ec8bfcf6d6f3cc745e253c376c90d5de59afc7a865b91b3e5e8c", 0xb8, 0x1}, {&(0x7f0000000640)="dd191d75ab03e6f0c8928bbff04e5258ee9fa1ff542a38b935920891a5b6d3f77aec69584e9c7c5fcdc459fff064e2552bf448e80f497e213c92143474570fbf002c4f142b25b6b7456de08533d0e24a9695f30b614f8f95ef5fae907ede468ba938d8efdf7efe0143a48f49d93472340d436423613fdcf86b9aca039854df857f347a787de62c9a72abd9a4f17db5e9c39ed6c5bce1c056", 0x98, 0x7a6}], 0x2400c02, &(0x7f0000000780)={[{@discard='discard'}, {@nodiscard='nodiscard'}, {@usrquota='usrquota'}, {@integrity='integrity'}, {@errors_remount='errors=remount-ro'}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@resize='resize'}, {@umask={'umask'}}, {@resize_size={'resize'}}], [{@dont_measure='dont_measure'}]}) 14:32:02 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2_dlmfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$jfs(&(0x7f0000000340)='jfs\x00', &(0x7f0000000380)='./bus\x00', 0x0, 0x5, &(0x7f0000000700)=[{&(0x7f00000003c0)="af9b308c18aa19c7111121d736efd8083a84a09247f8074967b3e197bd4b4c297a7dd0561cf920d3847bf8f145b25fc39b892208f4723c3b34579374", 0x3c, 0xb07}, {&(0x7f0000000400)="c61b772e89812df4f965a433aeadf4426936af2bb1dc14449832aa6790188d790c3949ac96e3a582ec1be2aed34af3b9d7427e090cdd7cfa38fe77a3e13ff553b711cea79e65f4683eb060934883c33aac2aa3ab2105a900543309b3ce626507b940864b5a843c6269b72c3f76aa2ab30fdbf2302650afa42e4ceb9f0b689cdc34bc18804512b0cacc45f9dfd6a88c50d6ada0c164bf9e46ae5f726c266f5d2e709609f9fefa32965710024e707d0662fe83197fd8288866cd3e94212dc0f6e7ea680b310900710902ec95949d2ed9be6aae1e0441c2", 0xfffffffffffffca2, 0x7}, {&(0x7f0000000500)="98562858781d77ee29754416f4d1cfa8b4292d9237c350967056b57f03e1afa2f6c228d6eaa09505ff4fde8fc35b7fa367fb5c1887bb42e785d3faab6c280044c6e804eaa50c07e4b40801bd3c643beb9884e34f7c82fb24a5efd9e0d6abbb648cb328aefd9780aa9c34cb28703fe8545dad3b979176aa212032c0118396bfec", 0x80, 0x9}, {&(0x7f0000000580)="dec7c91de42d5e47211671a4fcdf1355326cf2621b5270599c8f01f1f32b0165e729294065558a5bd4afe04311dee0cf86103e35cc06292716694552113da2992cc567aeb7a2276f3428550476b6ab1e64c19adfd41e93ab0715fce6b4b23de3dea396aa39f39c65a5973d0b2d5580937f4eba76328d66794d4425e515e8be67d7193f7432489c8ef168c14242257d546b4d4243abb3a80a361c7f8183f5ec8bfcf6d6f3cc745e253c376c90d5de59afc7a865b91b3e5e8c", 0xb8, 0x1}, {&(0x7f0000000640)="dd191d75ab03e6f0c8928bbff04e5258ee9fa1ff542a38b935920891a5b6d3f77aec69584e9c7c5fcdc459fff064e2552bf448e80f497e213c92143474570fbf002c4f142b25b6b7456de08533d0e24a9695f30b614f8f95ef5fae907ede468ba938d8efdf7efe0143a48f49d93472340d436423613fdcf86b9aca039854df857f347a787de62c9a72abd9a4f17db5e9c39ed6c5bce1c056", 0x98, 0x7a6}], 0x2400c02, &(0x7f0000000780)={[{@discard='discard'}, {@nodiscard='nodiscard'}, {@usrquota='usrquota'}, {@integrity='integrity'}, {@errors_remount='errors=remount-ro'}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@resize='resize'}, {@umask={'umask'}}, {@resize_size={'resize'}}], [{@dont_measure='dont_measure'}]}) [ 77.504924][T10085] (syz-executor.0,10085,1):user_dlm_register:667 ERROR: status = -22 [ 77.513045][T10085] (syz-executor.0,10085,1):dlmfs_mkdir:466 ERROR: Error -22 could not register domain "bus" [ 77.522616][T10077] o2cb: Cluster check failed. Fix errors before retrying. 14:32:02 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0xc7e0c}], 0x1) dup2(r0, r1) [ 77.584938][T10077] (syz-executor.2,10077,1):user_dlm_register:667 ERROR: status = -22 [ 77.616198][T10092] o2cb: This node has not been configured. 14:32:02 executing program 3: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'cp1250'}}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 77.631710][T10096] o2cb: This node has not been configured. [ 77.638848][T10077] (syz-executor.2,10077,1):dlmfs_mkdir:466 ERROR: Error -22 could not register domain "bus" [ 77.656337][T10092] o2cb: Cluster check failed. Fix errors before retrying. [ 77.672800][T10100] o2cb: This node has not been configured. 14:32:02 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2_dlmfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$jfs(&(0x7f0000000340)='jfs\x00', &(0x7f0000000380)='./bus\x00', 0x0, 0x5, &(0x7f0000000700)=[{&(0x7f00000003c0)="af9b308c18aa19c7111121d736efd8083a84a09247f8074967b3e197bd4b4c297a7dd0561cf920d3847bf8f145b25fc39b892208f4723c3b34579374", 0x3c, 0xb07}, {&(0x7f0000000400)="c61b772e89812df4f965a433aeadf4426936af2bb1dc14449832aa6790188d790c3949ac96e3a582ec1be2aed34af3b9d7427e090cdd7cfa38fe77a3e13ff553b711cea79e65f4683eb060934883c33aac2aa3ab2105a900543309b3ce626507b940864b5a843c6269b72c3f76aa2ab30fdbf2302650afa42e4ceb9f0b689cdc34bc18804512b0cacc45f9dfd6a88c50d6ada0c164bf9e46ae5f726c266f5d2e709609f9fefa32965710024e707d0662fe83197fd8288866cd3e94212dc0f6e7ea680b310900710902ec95949d2ed9be6aae1e0441c2", 0xfffffffffffffca2, 0x7}, {&(0x7f0000000500)="98562858781d77ee29754416f4d1cfa8b4292d9237c350967056b57f03e1afa2f6c228d6eaa09505ff4fde8fc35b7fa367fb5c1887bb42e785d3faab6c280044c6e804eaa50c07e4b40801bd3c643beb9884e34f7c82fb24a5efd9e0d6abbb648cb328aefd9780aa9c34cb28703fe8545dad3b979176aa212032c0118396bfec", 0x80, 0x9}, {&(0x7f0000000580)="dec7c91de42d5e47211671a4fcdf1355326cf2621b5270599c8f01f1f32b0165e729294065558a5bd4afe04311dee0cf86103e35cc06292716694552113da2992cc567aeb7a2276f3428550476b6ab1e64c19adfd41e93ab0715fce6b4b23de3dea396aa39f39c65a5973d0b2d5580937f4eba76328d66794d4425e515e8be67d7193f7432489c8ef168c14242257d546b4d4243abb3a80a361c7f8183f5ec8bfcf6d6f3cc745e253c376c90d5de59afc7a865b91b3e5e8c", 0xb8, 0x1}, {&(0x7f0000000640)="dd191d75ab03e6f0c8928bbff04e5258ee9fa1ff542a38b935920891a5b6d3f77aec69584e9c7c5fcdc459fff064e2552bf448e80f497e213c92143474570fbf002c4f142b25b6b7456de08533d0e24a9695f30b614f8f95ef5fae907ede468ba938d8efdf7efe0143a48f49d93472340d436423613fdcf86b9aca039854df857f347a787de62c9a72abd9a4f17db5e9c39ed6c5bce1c056", 0x98, 0x7a6}], 0x2400c02, &(0x7f0000000780)={[{@discard='discard'}, {@nodiscard='nodiscard'}, {@usrquota='usrquota'}, {@integrity='integrity'}, {@errors_remount='errors=remount-ro'}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@resize='resize'}, {@umask={'umask'}}, {@resize_size={'resize'}}], [{@dont_measure='dont_measure'}]}) [ 77.696579][T10096] o2cb: Cluster check failed. Fix errors before retrying. [ 77.722371][T10100] o2cb: Cluster check failed. Fix errors before retrying. [ 77.722437][T10092] (syz-executor.1,10092,0):user_dlm_register:667 ERROR: status = -22 [ 77.749089][T10096] (syz-executor.0,10096,1):user_dlm_register:667 ERROR: status = -22 [ 77.784515][T10100] (syz-executor.5,10100,0):user_dlm_register:667 ERROR: status = -22 14:32:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) [ 77.805197][T10096] (syz-executor.0,10096,1):dlmfs_mkdir:466 ERROR: Error -22 could not register domain "bus" [ 77.832479][T10092] (syz-executor.1,10092,0):dlmfs_mkdir:466 ERROR: Error -22 could not register domain "bus" 14:32:02 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2_dlmfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$jfs(&(0x7f0000000340)='jfs\x00', &(0x7f0000000380)='./bus\x00', 0x0, 0x5, &(0x7f0000000700)=[{&(0x7f00000003c0)="af9b308c18aa19c7111121d736efd8083a84a09247f8074967b3e197bd4b4c297a7dd0561cf920d3847bf8f145b25fc39b892208f4723c3b34579374", 0x3c, 0xb07}, {&(0x7f0000000400)="c61b772e89812df4f965a433aeadf4426936af2bb1dc14449832aa6790188d790c3949ac96e3a582ec1be2aed34af3b9d7427e090cdd7cfa38fe77a3e13ff553b711cea79e65f4683eb060934883c33aac2aa3ab2105a900543309b3ce626507b940864b5a843c6269b72c3f76aa2ab30fdbf2302650afa42e4ceb9f0b689cdc34bc18804512b0cacc45f9dfd6a88c50d6ada0c164bf9e46ae5f726c266f5d2e709609f9fefa32965710024e707d0662fe83197fd8288866cd3e94212dc0f6e7ea680b310900710902ec95949d2ed9be6aae1e0441c2", 0xfffffffffffffca2, 0x7}, {&(0x7f0000000500)="98562858781d77ee29754416f4d1cfa8b4292d9237c350967056b57f03e1afa2f6c228d6eaa09505ff4fde8fc35b7fa367fb5c1887bb42e785d3faab6c280044c6e804eaa50c07e4b40801bd3c643beb9884e34f7c82fb24a5efd9e0d6abbb648cb328aefd9780aa9c34cb28703fe8545dad3b979176aa212032c0118396bfec", 0x80, 0x9}, {&(0x7f0000000580)="dec7c91de42d5e47211671a4fcdf1355326cf2621b5270599c8f01f1f32b0165e729294065558a5bd4afe04311dee0cf86103e35cc06292716694552113da2992cc567aeb7a2276f3428550476b6ab1e64c19adfd41e93ab0715fce6b4b23de3dea396aa39f39c65a5973d0b2d5580937f4eba76328d66794d4425e515e8be67d7193f7432489c8ef168c14242257d546b4d4243abb3a80a361c7f8183f5ec8bfcf6d6f3cc745e253c376c90d5de59afc7a865b91b3e5e8c", 0xb8, 0x1}, {&(0x7f0000000640)="dd191d75ab03e6f0c8928bbff04e5258ee9fa1ff542a38b935920891a5b6d3f77aec69584e9c7c5fcdc459fff064e2552bf448e80f497e213c92143474570fbf002c4f142b25b6b7456de08533d0e24a9695f30b614f8f95ef5fae907ede468ba938d8efdf7efe0143a48f49d93472340d436423613fdcf86b9aca039854df857f347a787de62c9a72abd9a4f17db5e9c39ed6c5bce1c056", 0x98, 0x7a6}], 0x2400c02, &(0x7f0000000780)={[{@discard='discard'}, {@nodiscard='nodiscard'}, {@usrquota='usrquota'}, {@integrity='integrity'}, {@errors_remount='errors=remount-ro'}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@resize='resize'}, {@umask={'umask'}}, {@resize_size={'resize'}}], [{@dont_measure='dont_measure'}]}) 14:32:02 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2_dlmfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$jfs(&(0x7f0000000340)='jfs\x00', &(0x7f0000000380)='./bus\x00', 0x0, 0x5, &(0x7f0000000700)=[{&(0x7f00000003c0)="af9b308c18aa19c7111121d736efd8083a84a09247f8074967b3e197bd4b4c297a7dd0561cf920d3847bf8f145b25fc39b892208f4723c3b34579374", 0x3c, 0xb07}, {&(0x7f0000000400)="c61b772e89812df4f965a433aeadf4426936af2bb1dc14449832aa6790188d790c3949ac96e3a582ec1be2aed34af3b9d7427e090cdd7cfa38fe77a3e13ff553b711cea79e65f4683eb060934883c33aac2aa3ab2105a900543309b3ce626507b940864b5a843c6269b72c3f76aa2ab30fdbf2302650afa42e4ceb9f0b689cdc34bc18804512b0cacc45f9dfd6a88c50d6ada0c164bf9e46ae5f726c266f5d2e709609f9fefa32965710024e707d0662fe83197fd8288866cd3e94212dc0f6e7ea680b310900710902ec95949d2ed9be6aae1e0441c2", 0xfffffffffffffca2, 0x7}, {&(0x7f0000000500)="98562858781d77ee29754416f4d1cfa8b4292d9237c350967056b57f03e1afa2f6c228d6eaa09505ff4fde8fc35b7fa367fb5c1887bb42e785d3faab6c280044c6e804eaa50c07e4b40801bd3c643beb9884e34f7c82fb24a5efd9e0d6abbb648cb328aefd9780aa9c34cb28703fe8545dad3b979176aa212032c0118396bfec", 0x80, 0x9}, {&(0x7f0000000580)="dec7c91de42d5e47211671a4fcdf1355326cf2621b5270599c8f01f1f32b0165e729294065558a5bd4afe04311dee0cf86103e35cc06292716694552113da2992cc567aeb7a2276f3428550476b6ab1e64c19adfd41e93ab0715fce6b4b23de3dea396aa39f39c65a5973d0b2d5580937f4eba76328d66794d4425e515e8be67d7193f7432489c8ef168c14242257d546b4d4243abb3a80a361c7f8183f5ec8bfcf6d6f3cc745e253c376c90d5de59afc7a865b91b3e5e8c", 0xb8, 0x1}, {&(0x7f0000000640)="dd191d75ab03e6f0c8928bbff04e5258ee9fa1ff542a38b935920891a5b6d3f77aec69584e9c7c5fcdc459fff064e2552bf448e80f497e213c92143474570fbf002c4f142b25b6b7456de08533d0e24a9695f30b614f8f95ef5fae907ede468ba938d8efdf7efe0143a48f49d93472340d436423613fdcf86b9aca039854df857f347a787de62c9a72abd9a4f17db5e9c39ed6c5bce1c056", 0x98, 0x7a6}], 0x2400c02, &(0x7f0000000780)={[{@discard='discard'}, {@nodiscard='nodiscard'}, {@usrquota='usrquota'}, {@integrity='integrity'}, {@errors_remount='errors=remount-ro'}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@resize='resize'}, {@umask={'umask'}}, {@resize_size={'resize'}}], [{@dont_measure='dont_measure'}]}) [ 77.847334][T10100] (syz-executor.5,10100,0):dlmfs_mkdir:466 ERROR: Error -22 could not register domain "bus" [ 77.864465][T10109] o2cb: This node has not been configured. [ 77.881503][T10107] ISOFS: Unable to identify CD-ROM format. 14:32:02 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2_dlmfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$jfs(&(0x7f0000000340)='jfs\x00', &(0x7f0000000380)='./bus\x00', 0x0, 0x5, &(0x7f0000000700)=[{&(0x7f00000003c0)="af9b308c18aa19c7111121d736efd8083a84a09247f8074967b3e197bd4b4c297a7dd0561cf920d3847bf8f145b25fc39b892208f4723c3b34579374", 0x3c, 0xb07}, {&(0x7f0000000400)="c61b772e89812df4f965a433aeadf4426936af2bb1dc14449832aa6790188d790c3949ac96e3a582ec1be2aed34af3b9d7427e090cdd7cfa38fe77a3e13ff553b711cea79e65f4683eb060934883c33aac2aa3ab2105a900543309b3ce626507b940864b5a843c6269b72c3f76aa2ab30fdbf2302650afa42e4ceb9f0b689cdc34bc18804512b0cacc45f9dfd6a88c50d6ada0c164bf9e46ae5f726c266f5d2e709609f9fefa32965710024e707d0662fe83197fd8288866cd3e94212dc0f6e7ea680b310900710902ec95949d2ed9be6aae1e0441c2", 0xfffffffffffffca2, 0x7}, {&(0x7f0000000500)="98562858781d77ee29754416f4d1cfa8b4292d9237c350967056b57f03e1afa2f6c228d6eaa09505ff4fde8fc35b7fa367fb5c1887bb42e785d3faab6c280044c6e804eaa50c07e4b40801bd3c643beb9884e34f7c82fb24a5efd9e0d6abbb648cb328aefd9780aa9c34cb28703fe8545dad3b979176aa212032c0118396bfec", 0x80, 0x9}, {&(0x7f0000000580)="dec7c91de42d5e47211671a4fcdf1355326cf2621b5270599c8f01f1f32b0165e729294065558a5bd4afe04311dee0cf86103e35cc06292716694552113da2992cc567aeb7a2276f3428550476b6ab1e64c19adfd41e93ab0715fce6b4b23de3dea396aa39f39c65a5973d0b2d5580937f4eba76328d66794d4425e515e8be67d7193f7432489c8ef168c14242257d546b4d4243abb3a80a361c7f8183f5ec8bfcf6d6f3cc745e253c376c90d5de59afc7a865b91b3e5e8c", 0xb8, 0x1}, {&(0x7f0000000640)="dd191d75ab03e6f0c8928bbff04e5258ee9fa1ff542a38b935920891a5b6d3f77aec69584e9c7c5fcdc459fff064e2552bf448e80f497e213c92143474570fbf002c4f142b25b6b7456de08533d0e24a9695f30b614f8f95ef5fae907ede468ba938d8efdf7efe0143a48f49d93472340d436423613fdcf86b9aca039854df857f347a787de62c9a72abd9a4f17db5e9c39ed6c5bce1c056", 0x98, 0x7a6}], 0x2400c02, &(0x7f0000000780)={[{@discard='discard'}, {@nodiscard='nodiscard'}, {@usrquota='usrquota'}, {@integrity='integrity'}, {@errors_remount='errors=remount-ro'}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@resize='resize'}, {@umask={'umask'}}, {@resize_size={'resize'}}], [{@dont_measure='dont_measure'}]}) [ 77.958212][T10109] o2cb: Cluster check failed. Fix errors before retrying. 14:32:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@ipv6_delrule={0x1c, 0x1e, 0x1, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10009}}, 0x1c}}, 0x0) 14:32:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TARGET={0x8}]}}]}, 0x38}}, 0x0) [ 78.024435][T10119] o2cb: This node has not been configured. [ 78.043995][T10119] o2cb: Cluster check failed. Fix errors before retrying. [ 78.048093][T10109] (syz-executor.2,10109,1):user_dlm_register:667 ERROR: status = -22 [ 78.059726][T10121] o2cb: This node has not been configured. [ 78.095626][T10121] o2cb: Cluster check failed. Fix errors before retrying. [ 78.122793][T10119] (syz-executor.1,10119,1):user_dlm_register:667 ERROR: status = -22 [ 78.143144][T10126] o2cb: This node has not been configured. [ 78.161264][T10109] (syz-executor.2,10109,0):dlmfs_mkdir:466 ERROR: Error -22 could not register domain "bus" [ 78.174435][T10121] (syz-executor.5,10121,1):user_dlm_register:667 ERROR: status = -22 14:32:03 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@ipv6_delrule={0x1c, 0x1e, 0x1, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10009}}, 0x1c}}, 0x0) [ 78.191535][T10126] o2cb: Cluster check failed. Fix errors before retrying. [ 78.195170][T10132] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 78.226842][T10119] (syz-executor.1,10119,0):dlmfs_mkdir:466 ERROR: Error -22 could not register domain "bus" 14:32:03 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2_dlmfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$jfs(&(0x7f0000000340)='jfs\x00', &(0x7f0000000380)='./bus\x00', 0x0, 0x5, &(0x7f0000000700)=[{&(0x7f00000003c0)="af9b308c18aa19c7111121d736efd8083a84a09247f8074967b3e197bd4b4c297a7dd0561cf920d3847bf8f145b25fc39b892208f4723c3b34579374", 0x3c, 0xb07}, {&(0x7f0000000400)="c61b772e89812df4f965a433aeadf4426936af2bb1dc14449832aa6790188d790c3949ac96e3a582ec1be2aed34af3b9d7427e090cdd7cfa38fe77a3e13ff553b711cea79e65f4683eb060934883c33aac2aa3ab2105a900543309b3ce626507b940864b5a843c6269b72c3f76aa2ab30fdbf2302650afa42e4ceb9f0b689cdc34bc18804512b0cacc45f9dfd6a88c50d6ada0c164bf9e46ae5f726c266f5d2e709609f9fefa32965710024e707d0662fe83197fd8288866cd3e94212dc0f6e7ea680b310900710902ec95949d2ed9be6aae1e0441c2", 0xfffffffffffffca2, 0x7}, {&(0x7f0000000500)="98562858781d77ee29754416f4d1cfa8b4292d9237c350967056b57f03e1afa2f6c228d6eaa09505ff4fde8fc35b7fa367fb5c1887bb42e785d3faab6c280044c6e804eaa50c07e4b40801bd3c643beb9884e34f7c82fb24a5efd9e0d6abbb648cb328aefd9780aa9c34cb28703fe8545dad3b979176aa212032c0118396bfec", 0x80, 0x9}, {&(0x7f0000000580)="dec7c91de42d5e47211671a4fcdf1355326cf2621b5270599c8f01f1f32b0165e729294065558a5bd4afe04311dee0cf86103e35cc06292716694552113da2992cc567aeb7a2276f3428550476b6ab1e64c19adfd41e93ab0715fce6b4b23de3dea396aa39f39c65a5973d0b2d5580937f4eba76328d66794d4425e515e8be67d7193f7432489c8ef168c14242257d546b4d4243abb3a80a361c7f8183f5ec8bfcf6d6f3cc745e253c376c90d5de59afc7a865b91b3e5e8c", 0xb8, 0x1}, {&(0x7f0000000640)="dd191d75ab03e6f0c8928bbff04e5258ee9fa1ff542a38b935920891a5b6d3f77aec69584e9c7c5fcdc459fff064e2552bf448e80f497e213c92143474570fbf002c4f142b25b6b7456de08533d0e24a9695f30b614f8f95ef5fae907ede468ba938d8efdf7efe0143a48f49d93472340d436423613fdcf86b9aca039854df857f347a787de62c9a72abd9a4f17db5e9c39ed6c5bce1c056", 0x98, 0x7a6}], 0x2400c02, &(0x7f0000000780)={[{@discard='discard'}, {@nodiscard='nodiscard'}, {@usrquota='usrquota'}, {@integrity='integrity'}, {@errors_remount='errors=remount-ro'}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@resize='resize'}, {@umask={'umask'}}, {@resize_size={'resize'}}], [{@dont_measure='dont_measure'}]}) [ 78.249385][T10126] (syz-executor.0,10126,1):user_dlm_register:667 ERROR: status = -22 [ 78.263056][T10121] (syz-executor.5,10121,1):dlmfs_mkdir:466 ERROR: Error -22 could not register domain "bus" 14:32:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000240)) 14:32:03 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2_dlmfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$jfs(&(0x7f0000000340)='jfs\x00', &(0x7f0000000380)='./bus\x00', 0x0, 0x5, &(0x7f0000000700)=[{&(0x7f00000003c0)="af9b308c18aa19c7111121d736efd8083a84a09247f8074967b3e197bd4b4c297a7dd0561cf920d3847bf8f145b25fc39b892208f4723c3b34579374", 0x3c, 0xb07}, {&(0x7f0000000400)="c61b772e89812df4f965a433aeadf4426936af2bb1dc14449832aa6790188d790c3949ac96e3a582ec1be2aed34af3b9d7427e090cdd7cfa38fe77a3e13ff553b711cea79e65f4683eb060934883c33aac2aa3ab2105a900543309b3ce626507b940864b5a843c6269b72c3f76aa2ab30fdbf2302650afa42e4ceb9f0b689cdc34bc18804512b0cacc45f9dfd6a88c50d6ada0c164bf9e46ae5f726c266f5d2e709609f9fefa32965710024e707d0662fe83197fd8288866cd3e94212dc0f6e7ea680b310900710902ec95949d2ed9be6aae1e0441c2", 0xfffffffffffffca2, 0x7}, {&(0x7f0000000500)="98562858781d77ee29754416f4d1cfa8b4292d9237c350967056b57f03e1afa2f6c228d6eaa09505ff4fde8fc35b7fa367fb5c1887bb42e785d3faab6c280044c6e804eaa50c07e4b40801bd3c643beb9884e34f7c82fb24a5efd9e0d6abbb648cb328aefd9780aa9c34cb28703fe8545dad3b979176aa212032c0118396bfec", 0x80, 0x9}, {&(0x7f0000000580)="dec7c91de42d5e47211671a4fcdf1355326cf2621b5270599c8f01f1f32b0165e729294065558a5bd4afe04311dee0cf86103e35cc06292716694552113da2992cc567aeb7a2276f3428550476b6ab1e64c19adfd41e93ab0715fce6b4b23de3dea396aa39f39c65a5973d0b2d5580937f4eba76328d66794d4425e515e8be67d7193f7432489c8ef168c14242257d546b4d4243abb3a80a361c7f8183f5ec8bfcf6d6f3cc745e253c376c90d5de59afc7a865b91b3e5e8c", 0xb8, 0x1}, {&(0x7f0000000640)="dd191d75ab03e6f0c8928bbff04e5258ee9fa1ff542a38b935920891a5b6d3f77aec69584e9c7c5fcdc459fff064e2552bf448e80f497e213c92143474570fbf002c4f142b25b6b7456de08533d0e24a9695f30b614f8f95ef5fae907ede468ba938d8efdf7efe0143a48f49d93472340d436423613fdcf86b9aca039854df857f347a787de62c9a72abd9a4f17db5e9c39ed6c5bce1c056", 0x98, 0x7a6}], 0x2400c02, &(0x7f0000000780)={[{@discard='discard'}, {@nodiscard='nodiscard'}, {@usrquota='usrquota'}, {@integrity='integrity'}, {@errors_remount='errors=remount-ro'}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@resize='resize'}, {@umask={'umask'}}, {@resize_size={'resize'}}], [{@dont_measure='dont_measure'}]}) [ 78.308537][T10136] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 78.338953][T10126] (syz-executor.0,10126,1):dlmfs_mkdir:466 ERROR: Error -22 could not register domain "bus" 14:32:03 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@ipv6_delrule={0x1c, 0x1e, 0x1, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10009}}, 0x1c}}, 0x0) 14:32:03 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x92, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000002000008ba0d0010400001020301090280000101000000090400ff0302062000052406000005240000000d240f010000000000000000000c241b07000104070104007f0524150500082407e30000f8ff06240701050008241c04001f3c0d152412feffa317a88b045e4f01a607c0ffcb7e392a090581030004"], 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_ep_write(r0, 0x0, 0x1e, &(0x7f0000000040)="09000020bf26e10939ae78b524a522ae934aa7caf1fa34577c9d0803e92c") [ 78.410103][T10139] o2cb: This node has not been configured. 14:32:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TARGET={0x8}]}}]}, 0x38}}, 0x0) [ 78.487265][T10139] o2cb: Cluster check failed. Fix errors before retrying. 14:32:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000240)) [ 78.531271][T10148] o2cb: This node has not been configured. [ 78.548881][T10152] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 78.559721][T10139] (syz-executor.2,10139,0):user_dlm_register:667 ERROR: status = -22 14:32:03 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@ipv6_delrule={0x1c, 0x1e, 0x1, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10009}}, 0x1c}}, 0x0) [ 78.585297][T10148] o2cb: Cluster check failed. Fix errors before retrying. [ 78.626973][T10139] (syz-executor.2,10139,0):dlmfs_mkdir:466 ERROR: Error -22 could not register domain "bus" [ 78.638688][T10148] (syz-executor.5,10148,1):user_dlm_register:667 ERROR: status = -22 14:32:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TARGET={0x8}]}}]}, 0x38}}, 0x0) 14:32:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000240)) 14:32:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TARGET={0x8}]}}]}, 0x38}}, 0x0) [ 78.694855][T10148] (syz-executor.5,10148,1):dlmfs_mkdir:466 ERROR: Error -22 could not register domain "bus" 14:32:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BCAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) 14:32:03 executing program 5: r0 = socket(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000030601"], 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 78.798443][T10166] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:32:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000240)) [ 78.840380][ T3926] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 78.869588][T10169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 78.903548][T10175] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:32:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TARGET={0x8}]}}]}, 0x38}}, 0x0) 14:32:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$inet(r1, &(0x7f0000001780)={&(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000001600)=[{&(0x7f00000012c0)="be00", 0x2}], 0x1, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x3c}, @multicast2}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x5, 0x3, 0x0, [{@local}]}]}}}], 0x40}, 0x0) [ 79.034888][T10183] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 79.113322][ T3926] usb 1-1: Using ep0 maxpacket: 8 [ 79.247509][ T3926] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 79.267457][ T3926] usb 1-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.287435][ T3926] usb 1-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 79.317474][ T3926] usb 1-1: config 1 interface 0 has no altsetting 0 [ 79.517515][ T3926] usb 1-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 79.526576][ T3926] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.535299][ T3926] usb 1-1: Product: syz [ 79.539719][ T3926] usb 1-1: Manufacturer: syz [ 79.544409][ T3926] usb 1-1: SerialNumber: syz [ 80.001101][ T9127] usb 1-1: USB disconnect, device number 2 [ 80.747890][ T0] NOHZ: local_softirq_pending 08 [ 80.767141][ T5035] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 81.007118][ T5035] usb 1-1: Using ep0 maxpacket: 8 [ 81.127294][ T5035] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 81.137470][ T5035] usb 1-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.149429][ T5035] usb 1-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 81.163101][ T5035] usb 1-1: config 1 interface 0 has no altsetting 0 [ 81.327234][ T5035] usb 1-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 81.336404][ T5035] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.344891][ T5035] usb 1-1: Product: syz [ 81.349462][ T5035] usb 1-1: Manufacturer: syz [ 81.354132][ T5035] usb 1-1: SerialNumber: syz 14:32:06 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x92, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000002000008ba0d0010400001020301090280000101000000090400ff0302062000052406000005240000000d240f010000000000000000000c241b07000104070104007f0524150500082407e30000f8ff06240701050008241c04001f3c0d152412feffa317a88b045e4f01a607c0ffcb7e392a090581030004"], 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_ep_write(r0, 0x0, 0x1e, &(0x7f0000000040)="09000020bf26e10939ae78b524a522ae934aa7caf1fa34577c9d0803e92c") 14:32:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TARGET={0x8}]}}]}, 0x38}}, 0x0) 14:32:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BCAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) 14:32:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$inet(r1, &(0x7f0000001780)={&(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000001600)=[{&(0x7f00000012c0)="be00", 0x2}], 0x1, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x3c}, @multicast2}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x5, 0x3, 0x0, [{@local}]}]}}}], 0x40}, 0x0) 14:32:06 executing program 5: r0 = socket(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000030601"], 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 14:32:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TARGET={0x8}]}}]}, 0x38}}, 0x0) [ 81.524382][ T5035] usb 1-1: USB disconnect, device number 3 14:32:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BCAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) 14:32:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$inet(r1, &(0x7f0000001780)={&(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000001600)=[{&(0x7f00000012c0)="be00", 0x2}], 0x1, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x3c}, @multicast2}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x5, 0x3, 0x0, [{@local}]}]}}}], 0x40}, 0x0) [ 81.571534][T10248] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 81.583240][T10251] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 81.607791][T10253] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:32:06 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x0, 0x92, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000002000008ba0d0010400001020301090280000101000000090400ff0302062000052406000005240000000d240f010000000000000000000c241b07000104070104007f0524150500082407e30000f8ff06240701050008241c04001f3c0d152412feffa317a88b045e4f01a607c0ffcb7e392a090581030004"], 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_ep_write(r0, 0x0, 0x1e, &(0x7f0000000040)="09000020bf26e10939ae78b524a522ae934aa7caf1fa34577c9d0803e92c") 14:32:06 executing program 5: r0 = socket(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000030601"], 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 14:32:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) 14:32:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BCAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) [ 81.997207][ T9389] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 82.004821][ T5035] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 82.246847][ T5035] usb 1-1: Using ep0 maxpacket: 8 [ 82.251987][ T9389] usb 3-1: Using ep0 maxpacket: 8 [ 82.377051][ T5035] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 82.387491][ T9389] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 82.397820][ T9389] usb 3-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.409757][ T5035] usb 1-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.421208][ T9389] usb 3-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 82.434719][ T5035] usb 1-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 82.447984][ T9389] usb 3-1: config 1 interface 0 has no altsetting 0 [ 82.454637][ T5035] usb 1-1: config 1 interface 0 has no altsetting 0 [ 82.606821][ T9389] usb 3-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 82.615892][ T9389] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.624769][ T5035] usb 1-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 82.634208][ T9389] usb 3-1: Product: syz [ 82.638945][ T5035] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.647426][ T9389] usb 3-1: Manufacturer: syz [ 82.652032][ T9389] usb 3-1: SerialNumber: syz [ 82.657249][ T5035] usb 1-1: Product: syz [ 82.661418][ T5035] usb 1-1: Manufacturer: syz [ 82.666038][ T5035] usb 1-1: SerialNumber: syz [ 83.125537][ T9127] usb 1-1: USB disconnect, device number 4 [ 83.132573][ T3926] usb 3-1: USB disconnect, device number 2 14:32:08 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x92, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000002000008ba0d0010400001020301090280000101000000090400ff0302062000052406000005240000000d240f010000000000000000000c241b07000104070104007f0524150500082407e30000f8ff06240701050008241c04001f3c0d152412feffa317a88b045e4f01a607c0ffcb7e392a090581030004"], 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_ep_write(r0, 0x0, 0x1e, &(0x7f0000000040)="09000020bf26e10939ae78b524a522ae934aa7caf1fa34577c9d0803e92c") 14:32:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$inet(r1, &(0x7f0000001780)={&(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000001600)=[{&(0x7f00000012c0)="be00", 0x2}], 0x1, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x3c}, @multicast2}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x5, 0x3, 0x0, [{@local}]}]}}}], 0x40}, 0x0) 14:32:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) 14:32:08 executing program 5: r0 = socket(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000030601"], 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 14:32:08 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:32:08 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x0, 0x92, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000002000008ba0d0010400001020301090280000101000000090400ff0302062000052406000005240000000d240f010000000000000000000c241b07000104070104007f0524150500082407e30000f8ff06240701050008241c04001f3c0d152412feffa317a88b045e4f01a607c0ffcb7e392a090581030004"], 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_ep_write(r0, 0x0, 0x1e, &(0x7f0000000040)="09000020bf26e10939ae78b524a522ae934aa7caf1fa34577c9d0803e92c") 14:32:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x100500, 0x2f}}, &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfd6e}, 0x48) 14:32:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) [ 83.691662][T10334] __nla_validate_parse: 1 callbacks suppressed [ 83.691668][T10334] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:32:08 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0), 0x7f, 0x0) 14:32:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x100500, 0x2f}}, &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfd6e}, 0x48) 14:32:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) 14:32:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x100500, 0x2f}}, &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfd6e}, 0x48) [ 83.820858][ C1] hrtimer: interrupt took 27117 ns [ 83.956520][ T9127] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 83.987122][ T5035] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 84.216464][ T9127] usb 1-1: Using ep0 maxpacket: 8 [ 84.236474][ T5035] usb 3-1: Using ep0 maxpacket: 8 [ 84.336515][ T9127] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 84.348245][ T9127] usb 1-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.360696][ T9127] usb 1-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 84.375105][ T9127] usb 1-1: config 1 interface 0 has no altsetting 0 [ 84.376460][ T5035] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 84.392478][ T5035] usb 3-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.403535][ T5035] usb 3-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 84.416479][ T5035] usb 3-1: config 1 interface 0 has no altsetting 0 [ 84.536586][ T9127] usb 1-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 84.545769][ T9127] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.554095][ T9127] usb 1-1: Product: syz [ 84.558362][ T9127] usb 1-1: Manufacturer: syz [ 84.563361][ T9127] usb 1-1: SerialNumber: syz [ 84.596436][ T5035] usb 3-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 84.605711][ T5035] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.614877][ T5035] usb 3-1: Product: syz [ 84.619647][ T5035] usb 3-1: Manufacturer: syz [ 84.624264][ T5035] usb 3-1: SerialNumber: syz [ 85.020221][ T5035] usb 1-1: USB disconnect, device number 5 [ 85.077858][ T9389] usb 3-1: USB disconnect, device number 3 14:32:10 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x92, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000002000008ba0d0010400001020301090280000101000000090400ff0302062000052406000005240000000d240f010000000000000000000c241b07000104070104007f0524150500082407e30000f8ff06240701050008241c04001f3c0d152412feffa317a88b045e4f01a607c0ffcb7e392a090581030004"], 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_ep_write(r0, 0x0, 0x1e, &(0x7f0000000040)="09000020bf26e10939ae78b524a522ae934aa7caf1fa34577c9d0803e92c") 14:32:10 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0), 0x7f, 0x0) 14:32:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x100500, 0x2f}}, &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfd6e}, 0x48) 14:32:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) 14:32:10 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:32:10 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x0, 0x92, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000002000008ba0d0010400001020301090280000101000000090400ff0302062000052406000005240000000d240f010000000000000000000c241b07000104070104007f0524150500082407e30000f8ff06240701050008241c04001f3c0d152412feffa317a88b045e4f01a607c0ffcb7e392a090581030004"], 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_ep_write(r0, 0x0, 0x1e, &(0x7f0000000040)="09000020bf26e10939ae78b524a522ae934aa7caf1fa34577c9d0803e92c") 14:32:10 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0), 0x7f, 0x0) 14:32:10 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:32:10 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:32:10 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0), 0x7f, 0x0) 14:32:10 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4d, 0x0, &(0x7f00000004c0)) 14:32:10 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4d, 0x0, &(0x7f00000004c0)) [ 85.876172][ T9127] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 85.936205][ T5035] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 86.116121][ T9127] usb 1-1: Using ep0 maxpacket: 8 [ 86.226139][ T5035] usb 3-1: Using ep0 maxpacket: 8 [ 86.236214][ T9127] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 86.246417][ T9127] usb 1-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.257827][ T9127] usb 1-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 86.271224][ T9127] usb 1-1: config 1 interface 0 has no altsetting 0 [ 86.376319][ T5035] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 86.386416][ T5035] usb 3-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.397609][ T5035] usb 3-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 86.410666][ T5035] usb 3-1: config 1 interface 0 has no altsetting 0 [ 86.436173][ T9127] usb 1-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 86.445292][ T9127] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.453604][ T9127] usb 1-1: Product: syz [ 86.458014][ T9127] usb 1-1: Manufacturer: syz [ 86.462607][ T9127] usb 1-1: SerialNumber: syz [ 86.597447][ T5035] usb 3-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 86.606555][ T5035] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.614652][ T5035] usb 3-1: Product: syz [ 86.619496][ T5035] usb 3-1: Manufacturer: syz [ 86.624071][ T5035] usb 3-1: SerialNumber: syz [ 86.934472][ T9127] usb 1-1: USB disconnect, device number 6 [ 87.099277][ T3926] usb 3-1: USB disconnect, device number 4 14:32:12 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:32:12 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4d, 0x0, &(0x7f00000004c0)) 14:32:12 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:32:12 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:32:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 87.478213][T10510] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:32:12 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4d, 0x0, &(0x7f00000004c0)) 14:32:12 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x300, 0x0, r0}, 0x40) 14:32:12 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:32:12 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:32:12 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x300, 0x0, r0}, 0x40) 14:32:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0xffffffff00000000, 0x3) 14:32:12 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x300, 0x0, r0}, 0x40) 14:32:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0xffffffff00000000, 0x3) 14:32:12 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x300, 0x0, r0}, 0x40) 14:32:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0xffffffff00000000, 0x3) 14:32:12 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 88.002505][ T27] audit: type=1800 audit(1594996332.951:9): pid=10516 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=15849 res=0 14:32:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:32:13 executing program 2: pipe(&(0x7f0000000300)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000240)='\x00<\xd2\xc8\xf8\xb3!\xf2\x81\xc6\xaa\xbc\b\x9e\xd2\xd6\xe1\x10\xf0\x8c}\x8a\x10`\xa11\xcb\xaf\xf1\xe6\xe1d[\x12a\xde\x89[\xc2+Gx9\x9f\'\xb7\xbc\x1bw\xaf}QD#L\xaf\xe3\x00\xbb\xe1T\xad\x9d\xff\xfek\xc3X\xd6\x84\xc5\xb6Z}\x19f\x86\xbb#\xc0\x03_\xe4+\xa3T\x033X\x95\xc2v\x83\x93\x81\xc7n\xd8\x80\xa2\xa3M\xbaSN\xc3\xaa\xe9\xdd\x9bC$\xf0\xcc\xa7\x0e\x95\xffW\x7f\x17^\xed\xfa\x04\xa9`\xc6\xdf\xe26\x9f\x05\xed\xf4x2\x04\xa5\x16\xc5\xfe\xb6\tr[\x19\xce+\x8cx\xf7,z\xd7D\xadEvv6(\xf1n\x04y\xbbK{\r\"N\x7f\x9a\x19\xaa\xe1\xa3\x14\xec\x13\x7f\xc7e\x8cA\x7fT#)\x033V', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 14:32:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @typedef={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 14:32:13 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000002640)={r2, @in={{0x2, 0x4e23, @empty}}, 0x2bcccf5c, 0x7, 0xcac, 0x4, 0x1}, &(0x7f0000000600)=0x98) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) 14:32:13 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0xffffffff00000000, 0x3) 14:32:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @typedef={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 14:32:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x154, r4, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x12c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0xd8, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "511ab23d96e313916aecdac028836eba94cc36db16845226c40242a54a4d736e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x44, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x154}}, 0x0) [ 88.218818][T10566] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 14:32:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @typedef={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 14:32:13 executing program 2: pipe(&(0x7f0000000300)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000240)='\x00<\xd2\xc8\xf8\xb3!\xf2\x81\xc6\xaa\xbc\b\x9e\xd2\xd6\xe1\x10\xf0\x8c}\x8a\x10`\xa11\xcb\xaf\xf1\xe6\xe1d[\x12a\xde\x89[\xc2+Gx9\x9f\'\xb7\xbc\x1bw\xaf}QD#L\xaf\xe3\x00\xbb\xe1T\xad\x9d\xff\xfek\xc3X\xd6\x84\xc5\xb6Z}\x19f\x86\xbb#\xc0\x03_\xe4+\xa3T\x033X\x95\xc2v\x83\x93\x81\xc7n\xd8\x80\xa2\xa3M\xbaSN\xc3\xaa\xe9\xdd\x9bC$\xf0\xcc\xa7\x0e\x95\xffW\x7f\x17^\xed\xfa\x04\xa9`\xc6\xdf\xe26\x9f\x05\xed\xf4x2\x04\xa5\x16\xc5\xfe\xb6\tr[\x19\xce+\x8cx\xf7,z\xd7D\xadEvv6(\xf1n\x04y\xbbK{\r\"N\x7f\x9a\x19\xaa\xe1\xa3\x14\xec\x13\x7f\xc7e\x8cA\x7fT#)\x033V', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 14:32:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @typedef={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 14:32:13 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000002640)={r2, @in={{0x2, 0x4e23, @empty}}, 0x2bcccf5c, 0x7, 0xcac, 0x4, 0x1}, &(0x7f0000000600)=0x98) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) 14:32:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x154, r4, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x12c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0xd8, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "511ab23d96e313916aecdac028836eba94cc36db16845226c40242a54a4d736e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x44, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x154}}, 0x0) [ 88.546333][T10598] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 14:32:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:32:13 executing program 1: pipe(&(0x7f0000000300)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000240)='\x00<\xd2\xc8\xf8\xb3!\xf2\x81\xc6\xaa\xbc\b\x9e\xd2\xd6\xe1\x10\xf0\x8c}\x8a\x10`\xa11\xcb\xaf\xf1\xe6\xe1d[\x12a\xde\x89[\xc2+Gx9\x9f\'\xb7\xbc\x1bw\xaf}QD#L\xaf\xe3\x00\xbb\xe1T\xad\x9d\xff\xfek\xc3X\xd6\x84\xc5\xb6Z}\x19f\x86\xbb#\xc0\x03_\xe4+\xa3T\x033X\x95\xc2v\x83\x93\x81\xc7n\xd8\x80\xa2\xa3M\xbaSN\xc3\xaa\xe9\xdd\x9bC$\xf0\xcc\xa7\x0e\x95\xffW\x7f\x17^\xed\xfa\x04\xa9`\xc6\xdf\xe26\x9f\x05\xed\xf4x2\x04\xa5\x16\xc5\xfe\xb6\tr[\x19\xce+\x8cx\xf7,z\xd7D\xadEvv6(\xf1n\x04y\xbbK{\r\"N\x7f\x9a\x19\xaa\xe1\xa3\x14\xec\x13\x7f\xc7e\x8cA\x7fT#)\x033V', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 14:32:13 executing program 2: pipe(&(0x7f0000000300)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000240)='\x00<\xd2\xc8\xf8\xb3!\xf2\x81\xc6\xaa\xbc\b\x9e\xd2\xd6\xe1\x10\xf0\x8c}\x8a\x10`\xa11\xcb\xaf\xf1\xe6\xe1d[\x12a\xde\x89[\xc2+Gx9\x9f\'\xb7\xbc\x1bw\xaf}QD#L\xaf\xe3\x00\xbb\xe1T\xad\x9d\xff\xfek\xc3X\xd6\x84\xc5\xb6Z}\x19f\x86\xbb#\xc0\x03_\xe4+\xa3T\x033X\x95\xc2v\x83\x93\x81\xc7n\xd8\x80\xa2\xa3M\xbaSN\xc3\xaa\xe9\xdd\x9bC$\xf0\xcc\xa7\x0e\x95\xffW\x7f\x17^\xed\xfa\x04\xa9`\xc6\xdf\xe26\x9f\x05\xed\xf4x2\x04\xa5\x16\xc5\xfe\xb6\tr[\x19\xce+\x8cx\xf7,z\xd7D\xadEvv6(\xf1n\x04y\xbbK{\r\"N\x7f\x9a\x19\xaa\xe1\xa3\x14\xec\x13\x7f\xc7e\x8cA\x7fT#)\x033V', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 14:32:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x290, 0x128, 0x0, 0x148, 0x0, 0x0, 0x1f8, 0x2a8, 0x2a8, 0x1f8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x3}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 14:32:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x154, r4, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x12c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0xd8, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "511ab23d96e313916aecdac028836eba94cc36db16845226c40242a54a4d736e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x44, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x154}}, 0x0) 14:32:13 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000002640)={r2, @in={{0x2, 0x4e23, @empty}}, 0x2bcccf5c, 0x7, 0xcac, 0x4, 0x1}, &(0x7f0000000600)=0x98) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) [ 88.815001][T10622] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 14:32:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x290, 0x128, 0x0, 0x148, 0x0, 0x0, 0x1f8, 0x2a8, 0x2a8, 0x1f8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x3}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 14:32:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x290, 0x128, 0x0, 0x148, 0x0, 0x0, 0x1f8, 0x2a8, 0x2a8, 0x1f8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x3}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 14:32:13 executing program 2: pipe(&(0x7f0000000300)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000240)='\x00<\xd2\xc8\xf8\xb3!\xf2\x81\xc6\xaa\xbc\b\x9e\xd2\xd6\xe1\x10\xf0\x8c}\x8a\x10`\xa11\xcb\xaf\xf1\xe6\xe1d[\x12a\xde\x89[\xc2+Gx9\x9f\'\xb7\xbc\x1bw\xaf}QD#L\xaf\xe3\x00\xbb\xe1T\xad\x9d\xff\xfek\xc3X\xd6\x84\xc5\xb6Z}\x19f\x86\xbb#\xc0\x03_\xe4+\xa3T\x033X\x95\xc2v\x83\x93\x81\xc7n\xd8\x80\xa2\xa3M\xbaSN\xc3\xaa\xe9\xdd\x9bC$\xf0\xcc\xa7\x0e\x95\xffW\x7f\x17^\xed\xfa\x04\xa9`\xc6\xdf\xe26\x9f\x05\xed\xf4x2\x04\xa5\x16\xc5\xfe\xb6\tr[\x19\xce+\x8cx\xf7,z\xd7D\xadEvv6(\xf1n\x04y\xbbK{\r\"N\x7f\x9a\x19\xaa\xe1\xa3\x14\xec\x13\x7f\xc7e\x8cA\x7fT#)\x033V', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 14:32:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x290, 0x128, 0x0, 0x148, 0x0, 0x0, 0x1f8, 0x2a8, 0x2a8, 0x1f8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x3}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 14:32:13 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000002640)={r2, @in={{0x2, 0x4e23, @empty}}, 0x2bcccf5c, 0x7, 0xcac, 0x4, 0x1}, &(0x7f0000000600)=0x98) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) 14:32:13 executing program 1: pipe(&(0x7f0000000300)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000240)='\x00<\xd2\xc8\xf8\xb3!\xf2\x81\xc6\xaa\xbc\b\x9e\xd2\xd6\xe1\x10\xf0\x8c}\x8a\x10`\xa11\xcb\xaf\xf1\xe6\xe1d[\x12a\xde\x89[\xc2+Gx9\x9f\'\xb7\xbc\x1bw\xaf}QD#L\xaf\xe3\x00\xbb\xe1T\xad\x9d\xff\xfek\xc3X\xd6\x84\xc5\xb6Z}\x19f\x86\xbb#\xc0\x03_\xe4+\xa3T\x033X\x95\xc2v\x83\x93\x81\xc7n\xd8\x80\xa2\xa3M\xbaSN\xc3\xaa\xe9\xdd\x9bC$\xf0\xcc\xa7\x0e\x95\xffW\x7f\x17^\xed\xfa\x04\xa9`\xc6\xdf\xe26\x9f\x05\xed\xf4x2\x04\xa5\x16\xc5\xfe\xb6\tr[\x19\xce+\x8cx\xf7,z\xd7D\xadEvv6(\xf1n\x04y\xbbK{\r\"N\x7f\x9a\x19\xaa\xe1\xa3\x14\xec\x13\x7f\xc7e\x8cA\x7fT#)\x033V', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) [ 89.028967][T10648] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 14:32:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:32:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x154, r4, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x12c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0xd8, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "511ab23d96e313916aecdac028836eba94cc36db16845226c40242a54a4d736e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x44, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x154}}, 0x0) 14:32:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000380)) 14:32:14 executing program 1: pipe(&(0x7f0000000300)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000240)='\x00<\xd2\xc8\xf8\xb3!\xf2\x81\xc6\xaa\xbc\b\x9e\xd2\xd6\xe1\x10\xf0\x8c}\x8a\x10`\xa11\xcb\xaf\xf1\xe6\xe1d[\x12a\xde\x89[\xc2+Gx9\x9f\'\xb7\xbc\x1bw\xaf}QD#L\xaf\xe3\x00\xbb\xe1T\xad\x9d\xff\xfek\xc3X\xd6\x84\xc5\xb6Z}\x19f\x86\xbb#\xc0\x03_\xe4+\xa3T\x033X\x95\xc2v\x83\x93\x81\xc7n\xd8\x80\xa2\xa3M\xbaSN\xc3\xaa\xe9\xdd\x9bC$\xf0\xcc\xa7\x0e\x95\xffW\x7f\x17^\xed\xfa\x04\xa9`\xc6\xdf\xe26\x9f\x05\xed\xf4x2\x04\xa5\x16\xc5\xfe\xb6\tr[\x19\xce+\x8cx\xf7,z\xd7D\xadEvv6(\xf1n\x04y\xbbK{\r\"N\x7f\x9a\x19\xaa\xe1\xa3\x14\xec\x13\x7f\xc7e\x8cA\x7fT#)\x033V', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 14:32:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000000c0)='\x9f\x9e\xe6f\xed?\xdfe9\x18T\xb7l\xe9zT\xd6A\"S\xccu\x84\xfc\x82\xc7a\x8b\x81\x00\xea\xc1\xe6.\x12\xb1?)A]N\x9e\xce\xee\x10\xde\x98?\xaf6\xd9\x98\x9au<\xa2\xd1\xafs\xce4\xd7\xbd\xf5\xd1G\xb5\xe9\x86\xcer\x10\xe8\x1fA*\xa5Z\xdb\x16#\x82C\xb5\x8a6\t\xfcA\xee\x0e\xbc\xef`\xb3\xd5l\xbc\xf1\x0e\x9b\xeeRF\xbcq\xae\x96|o\xd4Y\x97H\xfd\x0e\xa5\x97\x88\x1b\xc5Y\x89\xc1\xffq\xb4\x9d\xf0%\xfd\xf5\xceKn\x82\xc3p\x8d\xab\x7f?\xb1\xe0\xa1\x1c@ag\r_\xb5\xa0\x8e\xf9\xaa,< )\x0f\x93\x00\b\"\xea\xfd/\x9c\xc5\xfb\xab\xb2(\x8e', 0x0) r3 = dup(r2) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000180)) write$P9_RLOPEN(r3, 0x0, 0xfe87) 14:32:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="d40100001200410100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000e40008001c00010006fc08001b61000006000000000200003f0000000200000008000200df04d9d388010100031c1c00070000000000007d280000001900000001000000060002000a"], 0x1d4}}, 0x0) 14:32:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="d40100001200410100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000e40008001c00010006fc08001b61000006000000000200003f0000000200000008000200df04d9d388010100031c1c00070000000000007d280000001900000001000000060002000a"], 0x1d4}}, 0x0) 14:32:14 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6800000030003dfa00000000000000000000000054000100500001000b0001006374696e666f000024000280080007"], 0x68}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 14:32:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000380)) 14:32:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000000c0)='\x9f\x9e\xe6f\xed?\xdfe9\x18T\xb7l\xe9zT\xd6A\"S\xccu\x84\xfc\x82\xc7a\x8b\x81\x00\xea\xc1\xe6.\x12\xb1?)A]N\x9e\xce\xee\x10\xde\x98?\xaf6\xd9\x98\x9au<\xa2\xd1\xafs\xce4\xd7\xbd\xf5\xd1G\xb5\xe9\x86\xcer\x10\xe8\x1fA*\xa5Z\xdb\x16#\x82C\xb5\x8a6\t\xfcA\xee\x0e\xbc\xef`\xb3\xd5l\xbc\xf1\x0e\x9b\xeeRF\xbcq\xae\x96|o\xd4Y\x97H\xfd\x0e\xa5\x97\x88\x1b\xc5Y\x89\xc1\xffq\xb4\x9d\xf0%\xfd\xf5\xceKn\x82\xc3p\x8d\xab\x7f?\xb1\xe0\xa1\x1c@ag\r_\xb5\xa0\x8e\xf9\xaa,< )\x0f\x93\x00\b\"\xea\xfd/\x9c\xc5\xfb\xab\xb2(\x8e', 0x0) r3 = dup(r2) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000180)) write$P9_RLOPEN(r3, 0x0, 0xfe87) 14:32:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'aegis128l-generic\x00'}}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x184}}, 0x0) 14:32:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000380)) [ 89.469625][T10686] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 89.499702][T10686] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 89.541519][T10697] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 89.565339][T10697] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:32:14 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6800000030003dfa00000000000000000000000054000100500001000b0001006374696e666f000024000280080007"], 0x68}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 14:32:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000000c0)='\x9f\x9e\xe6f\xed?\xdfe9\x18T\xb7l\xe9zT\xd6A\"S\xccu\x84\xfc\x82\xc7a\x8b\x81\x00\xea\xc1\xe6.\x12\xb1?)A]N\x9e\xce\xee\x10\xde\x98?\xaf6\xd9\x98\x9au<\xa2\xd1\xafs\xce4\xd7\xbd\xf5\xd1G\xb5\xe9\x86\xcer\x10\xe8\x1fA*\xa5Z\xdb\x16#\x82C\xb5\x8a6\t\xfcA\xee\x0e\xbc\xef`\xb3\xd5l\xbc\xf1\x0e\x9b\xeeRF\xbcq\xae\x96|o\xd4Y\x97H\xfd\x0e\xa5\x97\x88\x1b\xc5Y\x89\xc1\xffq\xb4\x9d\xf0%\xfd\xf5\xceKn\x82\xc3p\x8d\xab\x7f?\xb1\xe0\xa1\x1c@ag\r_\xb5\xa0\x8e\xf9\xaa,< )\x0f\x93\x00\b\"\xea\xfd/\x9c\xc5\xfb\xab\xb2(\x8e', 0x0) r3 = dup(r2) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000180)) write$P9_RLOPEN(r3, 0x0, 0xfe87) 14:32:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="d40100001200410100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000e40008001c00010006fc08001b61000006000000000200003f0000000200000008000200df04d9d388010100031c1c00070000000000007d280000001900000001000000060002000a"], 0x1d4}}, 0x0) 14:32:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'aegis128l-generic\x00'}}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x184}}, 0x0) 14:32:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000380)) 14:32:14 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) listen(r0, 0x0) readv(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/159, 0x9f}], 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x5) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:32:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000000c0)='\x9f\x9e\xe6f\xed?\xdfe9\x18T\xb7l\xe9zT\xd6A\"S\xccu\x84\xfc\x82\xc7a\x8b\x81\x00\xea\xc1\xe6.\x12\xb1?)A]N\x9e\xce\xee\x10\xde\x98?\xaf6\xd9\x98\x9au<\xa2\xd1\xafs\xce4\xd7\xbd\xf5\xd1G\xb5\xe9\x86\xcer\x10\xe8\x1fA*\xa5Z\xdb\x16#\x82C\xb5\x8a6\t\xfcA\xee\x0e\xbc\xef`\xb3\xd5l\xbc\xf1\x0e\x9b\xeeRF\xbcq\xae\x96|o\xd4Y\x97H\xfd\x0e\xa5\x97\x88\x1b\xc5Y\x89\xc1\xffq\xb4\x9d\xf0%\xfd\xf5\xceKn\x82\xc3p\x8d\xab\x7f?\xb1\xe0\xa1\x1c@ag\r_\xb5\xa0\x8e\xf9\xaa,< )\x0f\x93\x00\b\"\xea\xfd/\x9c\xc5\xfb\xab\xb2(\x8e', 0x0) r3 = dup(r2) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000180)) write$P9_RLOPEN(r3, 0x0, 0xfe87) 14:32:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @private}, 0x10) 14:32:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'aegis128l-generic\x00'}}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x184}}, 0x0) 14:32:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="d40100001200410100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000e40008001c00010006fc08001b61000006000000000200003f0000000200000008000200df04d9d388010100031c1c00070000000000007d280000001900000001000000060002000a"], 0x1d4}}, 0x0) [ 89.858474][T10714] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 89.886916][T10714] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:32:14 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6800000030003dfa00000000000000000000000054000100500001000b0001006374696e666f000024000280080007"], 0x68}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 14:32:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000080)) 14:32:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0xb0, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x25, 0x16}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 14:32:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'aegis128l-generic\x00'}}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x184}}, 0x0) 14:32:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @private}, 0x10) 14:32:15 executing program 1: unshare(0x2a000400) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) [ 90.045034][T10730] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 90.071238][T10730] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:32:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000080)) [ 90.091458][T10740] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 14:32:15 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) listen(r0, 0x0) readv(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/159, 0x9f}], 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x5) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:32:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @private}, 0x10) 14:32:15 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6800000030003dfa00000000000000000000000054000100500001000b0001006374696e666f000024000280080007"], 0x68}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 14:32:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0xb0, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x25, 0x16}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 14:32:15 executing program 1: unshare(0x2a000400) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) 14:32:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000080)) 14:32:15 executing program 1: unshare(0x2a000400) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) 14:32:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @private}, 0x10) [ 90.925802][T10763] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 14:32:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0xb0, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x25, 0x16}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 14:32:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000080)) 14:32:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000000018007dc400000000000000000a00000000000000000000001400050000000000000000000007"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x2984fe546310, 0x0) 14:32:16 executing program 1: unshare(0x2a000400) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) 14:32:17 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) listen(r0, 0x0) readv(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/159, 0x9f}], 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x5) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:32:17 executing program 4: ioprio_get$pid(0x3, 0x0) 14:32:17 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x2, 0x0}) 14:32:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000000018007dc400000000000000000a00000000000000000000001400050000000000000000000007"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x2984fe546310, 0x0) 14:32:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0xb0, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x25, 0x16}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 14:32:17 executing program 1: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c00000007060564000000000000800000000000050001"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 14:32:17 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x2, 0x0}) [ 92.418052][T10804] md: could not open device unknown-block(8,2). [ 92.432003][T10804] md: md_import_device returned -6 14:32:17 executing program 4: ioprio_get$pid(0x3, 0x0) 14:32:17 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x2}]}}, &(0x7f0000004600)=""/200, 0x26, 0xc8, 0x8}, 0x20) 14:32:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000000018007dc400000000000000000a00000000000000000000001400050000000000000000000007"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x2984fe546310, 0x0) 14:32:17 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x2}]}}, &(0x7f0000004600)=""/200, 0x26, 0xc8, 0x8}, 0x20) 14:32:17 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x2, 0x0}) [ 92.519856][T10816] md: could not open device unknown-block(8,2). [ 92.534916][T10820] BPF:[1] Invalid btf_info:6020000 [ 92.540272][T10816] md: md_import_device returned -6 [ 92.546348][T10823] BPF:[1] Invalid btf_info:6020000 [ 92.601089][T10830] BPF:[1] Invalid btf_info:6020000 [ 92.626942][T10832] md: could not open device unknown-block(8,2). [ 92.642426][T10832] md: md_import_device returned -6 14:32:18 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) listen(r0, 0x0) readv(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/159, 0x9f}], 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x5) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:32:18 executing program 4: ioprio_get$pid(0x3, 0x0) 14:32:18 executing program 1: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c00000007060564000000000000800000000000050001"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 14:32:18 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x2}]}}, &(0x7f0000004600)=""/200, 0x26, 0xc8, 0x8}, 0x20) 14:32:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000000018007dc400000000000000000a00000000000000000000001400050000000000000000000007"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x2984fe546310, 0x0) 14:32:18 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x2, 0x0}) 14:32:18 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x2}]}}, &(0x7f0000004600)=""/200, 0x26, 0xc8, 0x8}, 0x20) [ 93.577594][T10849] BPF:[1] Invalid btf_info:6020000 14:32:18 executing program 4: ioprio_get$pid(0x3, 0x0) 14:32:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1b}]}, 0x1c}}, 0x0) 14:32:18 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmmsg$inet6(r0, &(0x7f0000001140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0xa, 0x0, 0x0, @local, 0xe4}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @private}, r3}}}], 0x28}}], 0x2, 0x0) [ 93.604742][T10850] md: could not open device unknown-block(8,2). [ 93.629601][T10857] BPF:[1] Invalid btf_info:6020000 [ 93.638749][T10850] md: md_import_device returned -6 14:32:18 executing program 5: ioperm(0x0, 0xd0, 0x7) prctl$PR_SET_PDEATHSIG(0xd, 0x0) 14:32:18 executing program 1: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c00000007060564000000000000800000000000050001"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 14:32:19 executing program 1: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c00000007060564000000000000800000000000050001"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 14:32:19 executing program 5: ioperm(0x0, 0xd0, 0x7) prctl$PR_SET_PDEATHSIG(0xd, 0x0) 14:32:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1b}]}, 0x1c}}, 0x0) 14:32:19 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000640)="57c19ca23352c17c4ccefa1caa6fc01e9d010e6976feb574d349f41570cda10083da93087382be023c17b34861b3abbe0847ba59379281d7d0a1b42cb20e03294d50eb71283aebcb77609f6721289645506d93445315a941d2ae465f06e3f64432ef917ff866bbd597c28985e078324f21faaebd43aa8ab50d541e306bfe126fc9338cd49b1d46118858433d2e163645702f9e070e5c8c4568dbe42241d04397a71260622192d7553df1743e69e02118e90f9b62359d81dbb9b6149e92e1d12dbb4503d56dd6cc20b788cbbfe2c277c779c37c431b5121e32a7aa5a0c86a88ab3b048e22bfd824e7b82e417a4156f10919e95e750defe53367bddc1455f202c93b8582594b30dd6c627f78a3290f0570cd7f16c71abf730a581b00c989a01d7eeb44912149210ca831c0052b784747c301cde11cc32e08665fce6985d2b9c89a853afa0b1e846317ece3789222d840d472475e1df2e1410be0e7e2e75dcd5ee44e590f58d05ee3334d0a949a78cee52d5be6e13a5928e27d7902b91d085b5018d91b22b7eeec643d31b218fcfdfdc49337e1f2d4e024084b97b295cce54bf29ecfb4ec63490d253f2b5b4abe92bbd7b3c8df10e9ee9464d94b615e86f25c64fbaccd0b4f8a79862976be0bd4299befc0d61ae51c98732340c00f82e604eb03e62798041d9a0f0c9677c17ef763f73a2844515620d7a750a301e2685563b1f650da7b8f55620915f8339a2ee8b60cd9fb4f316f5978e7ec5dca1526e04f2773f14e9df6eba614a6e7074457399c05139334ea1b2a7499a5e72ba2d7312e39dda00f8ea5489afba1f69c26a8021baf77cd3479100029f4bb950a0ae9dfb6762d97950fea9170b45d8ed9da048d571decfbe65cc2855785d2b67c4120046819cf6808eeef54bc172b1e942c4a1bd0b41a58609474594a6fc334dee6dfca0b012611e323531a0ecbef80ac361ab7f57b91430c63f83f79f34ef7ee71ba50a2880009a35a5f0950a96afc9cd5e73fff24ac85f55b8b4ef9142e937d94ee77d33b0ab9f462ef813adf84ab99034db0fd3b317316c5a01279265574725ce3c0c8a78ee13ba4b478b3affd8e947620d13684cae06075ddc4f2e4e4cfaf4738c1c9873a94405306dc2f4408a3e695d409a3c6efedb5cbe0123cc8f8d061ace420a424b14e98c30dda0398805e156c1d18882043f68a6e03b2377f2e08b4793bfef41e79b253b6d25c3007601d1583ae12efbbe7fb16acd60450e3beb6a9daa38e2d759cd740777e0ca6642d0477826d994cafdcd135e90bb383c57e8aedfeb21cd4994ea0935a9f93ddae87af18577901a34bd69959414045fb50d6d0678e1e7785535fe09c1cbcc89d5c269c01820c321f87b65bf08494b8313227e3fe55f2f09b4f3c85a017137a3b5e5260469590ec7497cf429ae637cfa5422a1c5e2ed032fcf0da01270229ea209f6680cfbc1b757b9f5a57c14c8ea20c178948eff3fc132e9a7f77ae6cc5673d780d5b8dbb1c625db84811af266f9f505284c8b3687cd9f5a6ad1686b9e87a21485e6f91e0a44817de4df6a0eee3e481533b82407dc280ca7f711d7119c366bc4c7862a2e361f10acd1ac8e4c2104b431d642b333c64fd3a63ad35980d977d19f7cac6fb011340934008d1c25ba2f2a54c4b58a74fb49bd22950ec5fdb31a5ae24bc1ab19500cecc4c67831aa35ac987984392ba01372f77d1e36ba944d3b0f959deb0aa6b1b7695714e463c5fa1144e7013a3dd2286744ceeefbe4ae0d951d05c50bb104970c3a4b5a89c1a15715deafe93314725609bee9ba8b265ed01459a95c3d65278e5c5ae8e33e6652041a2dd6f9654f1890dbdfe7ba9feb12156de4c7614251ed733fb37db2075d239bbbf7c6c0b8aef7c33ef9e67713d739ea7a97ed5fe1ecc011979142619c3dc26cc62a176bcd0cb75a06cefa6c0899a546797947ee2d0f8614ff8049460d2934fddb54aa01b27a9dba42a7945625b1cea9f3f904bc04ac0074507c329506200791fd34511c72c73e021b765458fa194d035a58b25aa60c5c4683cbc1520da5a628d6925dd2d7094ed93f5ed45feba39edff8bd0e8b65915681326ea5fccf91880482494b810878a4ef949eb32498fbeba6b48787c748b254abbd22429bf25a755935c164ee73dbac266455df3553bf7b9a84f0b71aeab88c02603e7c43502f4a533fc9671652b6571ef6a180e6ecf0221e9deff030b98d6febc2c44b4d7998246d98711745a137a11c7ce4b7461c18de5b3f61dcecd51208069a8866daa0c24ab6e4deca9f15c4c9d34156aee2840c50610ec0108f68c8ce6eb1c0b4afd82d529f774ae1dc7d2c4f5747e93840b0e3e59b71b2d58fba9e3c63e01e3c25612818b89ef92151474b33de03aad7040d61ce9f4411ca380580d17283996b23b308f78b5b7f9c7a8ebde874432bc2d3392f31ec84ab69d3fd053f5de9ec2070ee37d4a3843a83513e9957a654d8998946507b0fd621b5f7e0b899e8e8d8af4030bea60ad1095c3d41cdad9e68dfc75151f00d8fa4180d36999d3ba913291c4766fdf528230e84f0469adbfef9ed4ca30df46c7562c567421109781e884dc6754aa2ea435374f12a7e9ba5d72081b347221795b97aae4612f6a5cebd46b83f4117bd6fe439df5b1ff1476811c57432f200ffa25f009e3af8044d53262e2a49dd58d6107a8ee5c985de8159aa3e997b549afa32b0843eac242e6a9f7f1ac59b4fadd48f918338839e3eb2516b5dd6955ffcab1293508c59133e175ccb7f561c7341cfde94c96b7d8744cceae8318df563bd684f70f4935dc98a04d2d7f49c61cffc7e1d1d313ead2c5e9acf82058e425622acd1c89c88e697fd4f1da812977d9fa95df27834373e38bf1ebab56f4d31a9598db200639363f2499e04216a2a31c4f70818e421f1fae43fe8667af7e77907eaf5cdedd53199ea91ad1c1e6dafda1c4485f8feceae566fcac5e91cad4b725f612659aedadb3c49ecc33752f9731db5a19760db8aef9cc9fe92dc230315ed92f08347f4e4f0fa35c88d49d85041b793214b52d22867a49dae6b6c49d7bf1126dd8ae4ae6a7f2673033e6d1c6e89e6e4ecbf67db319b745d6bdf770c63c20ba7587c3fcf03502568a046c8fbe3c4a136223751f7722b1b6ed7f7fa9e221e48907f9220dd64e9eae640132b9ca8f63ddd911ff7b6bbe66fdae5d96c1ac13ced22a3e2098ed016be67ba8afeafa041a3a37e4b5570b1cdda3dd3311d2152e9ab7af177fd468a0e7f43c980814e4eca60f4a251190d80001df2b02202574d2d0d7ae438e4ad8f8bd5e7e97f3650672858573fbf9952186882c883e94370f6f729207ccf85df108496372854aed1e55c8ba31e17313ab827188e078a61a032b0c47fa5bf2704f3881626573a4bef5c2f5d4490e5ab7af369e130c0a48c43b5ace4c5878dc0c5a78fb9c5971679e4979e246bd9c7de48135ba9950ea9159dae21c108fc8278e27987be7af32a8cbdc493032364c860699e5e7026a008588e6026b6b235c49", 0x9c1}], 0x2, 0x0) 14:32:19 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmmsg$inet6(r0, &(0x7f0000001140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0xa, 0x0, 0x0, @local, 0xe4}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @private}, r3}}}], 0x28}}], 0x2, 0x0) 14:32:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:19 executing program 5: ioperm(0x0, 0xd0, 0x7) prctl$PR_SET_PDEATHSIG(0xd, 0x0) 14:32:19 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmmsg$inet6(r0, &(0x7f0000001140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0xa, 0x0, 0x0, @local, 0xe4}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @private}, r3}}}], 0x28}}], 0x2, 0x0) 14:32:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1b}]}, 0x1c}}, 0x0) 14:32:19 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000640)="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", 0x9c1}], 0x2, 0x0) 14:32:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0xc2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x68}}, 0x0) 14:32:19 executing program 5: ioperm(0x0, 0xd0, 0x7) prctl$PR_SET_PDEATHSIG(0xd, 0x0) 14:32:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1b}]}, 0x1c}}, 0x0) 14:32:19 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmmsg$inet6(r0, &(0x7f0000001140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0xa, 0x0, 0x0, @local, 0xe4}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @private}, r3}}}], 0x28}}], 0x2, 0x0) [ 94.644054][T10913] __nla_validate_parse: 4 callbacks suppressed [ 94.644061][T10913] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:19 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000640)="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", 0x9c1}], 0x2, 0x0) 14:32:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) dup2(0xffffffffffffffff, r2) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 14:32:19 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 14:32:19 executing program 3: r0 = socket$inet(0x2, 0x100000000805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000009c0)=[{&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@sndrcv={0x2c}], 0x2c}], 0x1, 0x0) [ 94.747959][T10928] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0xc2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x68}}, 0x0) 14:32:19 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000640)="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", 0x9c1}], 0x2, 0x0) 14:32:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:19 executing program 3: r0 = socket$inet(0x2, 0x100000000805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000009c0)=[{&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@sndrcv={0x2c}], 0x2c}], 0x1, 0x0) 14:32:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0xc2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x68}}, 0x0) [ 94.909475][T10942] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:19 executing program 3: r0 = socket$inet(0x2, 0x100000000805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000009c0)=[{&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@sndrcv={0x2c}], 0x2c}], 0x1, 0x0) 14:32:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) dup2(0xffffffffffffffff, r2) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 14:32:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0xc2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x68}}, 0x0) 14:32:20 executing program 3: r0 = socket$inet(0x2, 0x100000000805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000009c0)=[{&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@sndrcv={0x2c}], 0x2c}], 0x1, 0x0) [ 95.030665][T10961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:32:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 95.118147][T10965] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:20 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 14:32:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) dup2(0xffffffffffffffff, r2) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 14:32:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) dup2(0xffffffffffffffff, r2) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 14:32:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0xc2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x68}}, 0x0) 14:32:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0xc2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x68}}, 0x0) 14:32:20 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) [ 95.239467][T10990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 95.255146][T10991] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0xc2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x68}}, 0x0) 14:32:20 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) [ 95.362104][T11008] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:32:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) dup2(0xffffffffffffffff, r2) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 14:32:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) dup2(0xffffffffffffffff, r2) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 14:32:20 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 14:32:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) dup2(0xffffffffffffffff, r2) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 14:32:20 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 14:32:20 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 14:32:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) dup2(0xffffffffffffffff, r2) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 14:32:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) dup2(0xffffffffffffffff, r2) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 14:32:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) dup2(0xffffffffffffffff, r2) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 14:32:20 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 14:32:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) dup2(0xffffffffffffffff, r2) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 14:32:21 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 14:32:21 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 14:32:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) dup2(0xffffffffffffffff, r2) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 14:32:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) dup2(0xffffffffffffffff, r2) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 14:32:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) dup2(0xffffffffffffffff, r2) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 14:32:21 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0011022, 0x0, 0x3, 0x8, 0x4b564d06]}) dup2(r5, r4) 14:32:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) dup2(0xffffffffffffffff, r2) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 14:32:21 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000400)='./bus\x00', 0x105400, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 14:32:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYBLOB="61fb816963cab511ca1d57a24500e17982af1531e2121c13b9d9e97e03c9233da56d3ce9058703c85ae9ffd488690beb60c7fac8a01079f87a4c8a7880e94546eaae56203be433003af423e5f8ff8e332992caaa7d747d9d52871c2408f87f8d38d8883ee68a14152494810b"], 0x102) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 14:32:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x38, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 96.606771][T11084] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 14:32:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x11}]}}}]}, 0x3c}}, 0x0) [ 96.673960][ T27] audit: type=1804 audit(1594996341.622:10): pid=11099 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir930036763/syzkaller.3UXFu0/45/bus" dev="sda1" ino=15930 res=1 [ 96.713724][T11097] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 14:32:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080), 0x4) 14:32:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) dup2(0xffffffffffffffff, r2) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 14:32:21 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000400)='./bus\x00', 0x105400, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 96.775159][ T27] audit: type=1800 audit(1594996341.662:11): pid=11099 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15930 res=0 14:32:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYBLOB="61fb816963cab511ca1d57a24500e17982af1531e2121c13b9d9e97e03c9233da56d3ce9058703c85ae9ffd488690beb60c7fac8a01079f87a4c8a7880e94546eaae56203be433003af423e5f8ff8e332992caaa7d747d9d52871c2408f87f8d38d8883ee68a14152494810b"], 0x102) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 96.818036][T11115] netlink: 'syz-executor.5': attribute type 17 has an invalid length. [ 96.839749][ T27] audit: type=1804 audit(1594996341.662:12): pid=11097 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir062424042/syzkaller.9KBcHN/37/cgroup.controllers" dev="sda1" ino=15931 res=1 14:32:21 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0011022, 0x0, 0x3, 0x8, 0x4b564d06]}) dup2(r5, r4) [ 96.923879][T11160] netlink: 'syz-executor.5': attribute type 17 has an invalid length. 14:32:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080), 0x4) 14:32:21 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000400)='./bus\x00', 0x105400, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 14:32:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080), 0x4) 14:32:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYBLOB="61fb816963cab511ca1d57a24500e17982af1531e2121c13b9d9e97e03c9233da56d3ce9058703c85ae9ffd488690beb60c7fac8a01079f87a4c8a7880e94546eaae56203be433003af423e5f8ff8e332992caaa7d747d9d52871c2408f87f8d38d8883ee68a14152494810b"], 0x102) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 14:32:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080), 0x4) 14:32:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x11}]}}}]}, 0x3c}}, 0x0) [ 97.081551][T11171] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 97.084091][ T27] audit: type=1804 audit(1594996341.722:13): pid=11112 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir930036763/syzkaller.3UXFu0/45/bus" dev="sda1" ino=15930 res=1 [ 97.165086][T11182] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 97.175797][T11184] netlink: 'syz-executor.5': attribute type 17 has an invalid length. 14:32:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080), 0x4) 14:32:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x11}]}}}]}, 0x3c}}, 0x0) 14:32:22 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000400)='./bus\x00', 0x105400, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 14:32:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYBLOB="61fb816963cab511ca1d57a24500e17982af1531e2121c13b9d9e97e03c9233da56d3ce9058703c85ae9ffd488690beb60c7fac8a01079f87a4c8a7880e94546eaae56203be433003af423e5f8ff8e332992caaa7d747d9d52871c2408f87f8d38d8883ee68a14152494810b"], 0x102) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 97.210330][ T27] audit: type=1800 audit(1594996341.722:14): pid=11112 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15930 res=0 14:32:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080), 0x4) [ 97.300328][ T27] audit: type=1804 audit(1594996341.812:15): pid=11125 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir930036763/syzkaller.3UXFu0/46/bus" dev="sda1" ino=15916 res=1 [ 97.323629][ T27] audit: type=1800 audit(1594996341.822:16): pid=11125 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15916 res=0 [ 97.342844][ T27] audit: type=1804 audit(1594996341.892:17): pid=11162 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir062424042/syzkaller.9KBcHN/38/cgroup.controllers" dev="sda1" ino=15931 res=1 [ 97.367503][ T27] audit: type=1800 audit(1594996341.892:18): pid=11162 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=15931 res=0 [ 97.392071][T11229] netlink: 'syz-executor.5': attribute type 17 has an invalid length. 14:32:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0011022, 0x0, 0x3, 0x8, 0x4b564d06]}) dup2(r5, r4) 14:32:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x11}]}}}]}, 0x3c}}, 0x0) 14:32:22 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="e80000001200010000000000000000006d6f727573313238302d67656e657269630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000008000000000000000000000000000000080001"], 0xe8}}, 0x0) 14:32:22 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 14:32:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080), 0x4) [ 97.427088][ T27] audit: type=1804 audit(1594996341.912:19): pid=11126 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir062424042/syzkaller.9KBcHN/38/cgroup.controllers" dev="sda1" ino=15931 res=1 14:32:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008108e00f80ecdb4cb9040a6965ef0f087c02e87c55a1bc000900b8004099100000000500150004008178a8001600140008c00600026fe48a51f00003ac0414c05c06ad01eb1e634154870fd00fde0000d67f6fa7007134cf6efb8000a007a290457f0189b316277ce06bbace80174c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6", 0xd8}], 0x1}, 0x0) 14:32:22 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="e80000001200010000000000000000006d6f727573313238302d67656e657269630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000008000000000000000000000000000000080001"], 0xe8}}, 0x0) 14:32:22 executing program 5: unshare(0x2a000400) r0 = socket$isdn(0x22, 0x2, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r1) bind(r1, 0x0, 0x0) [ 97.555841][T11277] netlink: 'syz-executor.5': attribute type 17 has an invalid length. [ 97.575875][T11273] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 14:32:22 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="e80000001200010000000000000000006d6f727573313238302d67656e657269630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000008000000000000000000000000000000080001"], 0xe8}}, 0x0) 14:32:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x42, 0x301, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 14:32:22 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="e80000001200010000000000000000006d6f727573313238302d67656e657269630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000008000000000000000000000000000000080001"], 0xe8}}, 0x0) 14:32:22 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 97.650068][T11318] IPv6: NLM_F_CREATE should be specified when creating new route 14:32:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0011022, 0x0, 0x3, 0x8, 0x4b564d06]}) dup2(r5, r4) 14:32:22 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 14:32:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x42, 0x301, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 14:32:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008108e00f80ecdb4cb9040a6965ef0f087c02e87c55a1bc000900b8004099100000000500150004008178a8001600140008c00600026fe48a51f00003ac0414c05c06ad01eb1e634154870fd00fde0000d67f6fa7007134cf6efb8000a007a290457f0189b316277ce06bbace80174c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6", 0xd8}], 0x1}, 0x0) 14:32:22 executing program 5: unshare(0x2a000400) r0 = socket$isdn(0x22, 0x2, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r1) bind(r1, 0x0, 0x0) 14:32:22 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 14:32:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008108e00f80ecdb4cb9040a6965ef0f087c02e87c55a1bc000900b8004099100000000500150004008178a8001600140008c00600026fe48a51f00003ac0414c05c06ad01eb1e634154870fd00fde0000d67f6fa7007134cf6efb8000a007a290457f0189b316277ce06bbace80174c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6", 0xd8}], 0x1}, 0x0) 14:32:22 executing program 5: unshare(0x2a000400) r0 = socket$isdn(0x22, 0x2, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r1) bind(r1, 0x0, 0x0) 14:32:22 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 14:32:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x42, 0x301, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 14:32:22 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 14:32:23 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 98.010797][T11350] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 14:32:23 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000040)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) 14:32:23 executing program 5: unshare(0x2a000400) r0 = socket$isdn(0x22, 0x2, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r1) bind(r1, 0x0, 0x0) 14:32:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008108e00f80ecdb4cb9040a6965ef0f087c02e87c55a1bc000900b8004099100000000500150004008178a8001600140008c00600026fe48a51f00003ac0414c05c06ad01eb1e634154870fd00fde0000d67f6fa7007134cf6efb8000a007a290457f0189b316277ce06bbace80174c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6", 0xd8}], 0x1}, 0x0) 14:32:23 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x42, 0x301, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 14:32:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000080000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6, 0x14301}}, 0x20}}, 0x0) 14:32:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x0, 0x4, 0x0, 0x200}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4305}}}}}, 0x62) 14:32:23 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0xeffe, @random="004e99110002", 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 14:32:23 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000040)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) [ 98.360303][T11381] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 98.378868][T11383] overlayfs: filesystem on './file1' not supported as upperdir 14:32:23 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000040)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) 14:32:23 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xdc, 0x9a, 0xf9, 0x10, 0x813, 0x1, 0xfa67, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x6d, 0xc, 0x95}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 98.515458][T11423] bond1: (slave veth9): making interface the new active one [ 98.523046][T11423] bond1: (slave veth9): Enslaving as an active interface with an up link 14:32:23 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000e9f000000000000000a9e400000000000000000000ffffffff0000000000000000400000000012011aa8b556307b0000160900000010000000000000070000000000000000ffffffff00000000000000000000000000000000000004000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f000000ffe400000000000000000101000000000000ab00000000100000fa000000000000000000e800ffa75f008f020000e5ff00000005eeffd4196784aaaa00f9020000000000007000000070000000a000000041554449540000000000000000000040000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0xeffe, @random="004e99110002", 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 98.571492][T11381] device bond1 entered promiscuous mode [ 98.580082][T11381] device veth9 entered promiscuous mode [ 98.587295][T11381] 8021q: adding VLAN 0 to HW filter on device bond1 14:32:23 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000040)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) 14:32:23 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000040)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) 14:32:23 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0xeffe, @random="004e99110002", 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 98.680797][T11423] bond1: (slave veth11): Enslaving as a backup interface with an up link 14:32:23 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000040)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) [ 98.722172][T11381] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:32:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x0, 0x4, 0x0, 0x200}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4305}}}}}, 0x62) 14:32:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000080000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6, 0x14301}}, 0x20}}, 0x0) 14:32:23 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000e9f000000000000000a9e400000000000000000000ffffffff0000000000000000400000000012011aa8b556307b0000160900000010000000000000070000000000000000ffffffff00000000000000000000000000000000000004000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f000000ffe400000000000000000101000000000000ab00000000100000fa000000000000000000e800ffa75f008f020000e5ff00000005eeffd4196784aaaa00f9020000000000007000000070000000a000000041554449540000000000000000000040000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0xeffe, @random="004e99110002", 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 98.764942][ T3926] usb 4-1: new high-speed USB device number 2 using dummy_hcd 14:32:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x0, 0x4, 0x0, 0x200}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4305}}}}}, 0x62) [ 98.836275][T11468] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:32:23 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000040)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) 14:32:23 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) accept(r0, 0x0, 0x0) [ 99.014208][ T3926] usb 4-1: Using ep0 maxpacket: 16 [ 99.056160][T11468] bond2: (slave veth13): making interface the new active one [ 99.073384][T11468] bond2: (slave veth13): Enslaving as an active interface with an up link [ 99.103913][T11508] device bond2 entered promiscuous mode [ 99.109707][T11508] device veth13 entered promiscuous mode [ 99.127799][T11508] 8021q: adding VLAN 0 to HW filter on device bond2 [ 99.134549][ T3926] usb 4-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=fa.67 [ 99.154184][ T3926] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.167188][ T3926] usb 4-1: config 0 descriptor?? [ 99.206714][ T3926] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 99.644138][ T3926] gspca_cpia1: usb_control_msg 03, error -71 [ 99.650229][ T3926] cpia1 4-1:0.0: Cannot go to low power mode: -71 [ 99.674312][ T3926] gspca_cpia1: usb_control_msg 01, error -71 [ 99.680542][ T3926] cpia1 4-1:0.0: only firmware version 1 is supported (got: 0) [ 99.690627][ T3926] usb 4-1: USB disconnect, device number 2 [ 100.394093][ T9127] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 100.634109][ T9127] usb 4-1: Using ep0 maxpacket: 16 [ 100.754459][ T9127] usb 4-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=fa.67 [ 100.763487][ T9127] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.772598][ T9127] usb 4-1: config 0 descriptor?? [ 100.817137][ T9127] gspca_main: cpia1-2.14.0 probing 0813:0001 14:32:25 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xdc, 0x9a, 0xf9, 0x10, 0x813, 0x1, 0xfa67, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x6d, 0xc, 0x95}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:32:25 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r0, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) 14:32:25 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) accept(r0, 0x0, 0x0) 14:32:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000080000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6, 0x14301}}, 0x20}}, 0x0) 14:32:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x0, 0x4, 0x0, 0x200}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4305}}}}}, 0x62) 14:32:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x0, 0x4, 0x0, 0x200}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4305}}}}}, 0x62) [ 101.035450][ T9127] gspca_cpia1: usb_control_msg 05, error -71 [ 101.041454][ T9127] cpia1 4-1:0.0: Cannot go to low power mode: -71 [ 101.072688][T11561] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:32:26 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) accept(r0, 0x0, 0x0) 14:32:26 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) accept(r0, 0x0, 0x0) 14:32:26 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r0, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) [ 101.083949][ T9127] gspca_cpia1: usb_control_msg 01, error -71 [ 101.095480][ T9127] cpia1 4-1:0.0: only firmware version 1 is supported (got: 0) [ 101.105590][ T9127] usb 4-1: USB disconnect, device number 3 14:32:26 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r0, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) 14:32:26 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r0, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) [ 101.228526][T11576] bond3: (slave veth15): making interface the new active one [ 101.265858][T11576] bond3: (slave veth15): Enslaving as an active interface with an up link 14:32:26 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r0, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) [ 101.358515][T11561] device bond3 entered promiscuous mode [ 101.381164][T11561] device veth15 entered promiscuous mode [ 101.391695][T11561] 8021q: adding VLAN 0 to HW filter on device bond3 [ 101.505760][ T9127] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 101.753891][ T9127] usb 4-1: Using ep0 maxpacket: 16 [ 101.874186][ T9127] usb 4-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=fa.67 [ 101.883213][ T9127] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.892078][ T9127] usb 4-1: config 0 descriptor?? [ 101.935971][ T9127] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 102.264531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready [ 102.383879][ T9127] gspca_cpia1: usb_control_msg 03, error -71 [ 102.389895][ T9127] cpia1 4-1:0.0: Cannot go to low power mode: -71 [ 102.415114][ T9127] gspca_cpia1: usb_control_msg 01, error -71 [ 102.421099][ T9127] cpia1 4-1:0.0: only firmware version 1 is supported (got: 0) [ 102.430481][ T9127] usb 4-1: USB disconnect, device number 4 14:32:27 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xdc, 0x9a, 0xf9, 0x10, 0x813, 0x1, 0xfa67, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x6d, 0xc, 0x95}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:32:27 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r0, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) 14:32:27 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r0, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) 14:32:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x0, 0x4, 0x0, 0x200}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4305}}}}}, 0x62) 14:32:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x0, 0x4, 0x0, 0x200}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4305}}}}}, 0x62) 14:32:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000080000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6, 0x14301}}, 0x20}}, 0x0) [ 102.901323][ T27] kauditd_printk_skb: 12 callbacks suppressed [ 102.901332][ T27] audit: type=1800 audit(1594996347.853:32): pid=11662 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15977 res=0 [ 102.914080][T11665] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:32:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x2, 0x6, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008"], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 14:32:27 executing program 1: r0 = memfd_create(&(0x7f0000000640)='-\xb6\x89\xc3J\xf5\xc2\xb1?\xd0#[_\x1b\xd8\xcf:B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xf5x\x86\\\x1b\xf4\xa9=\xcdJx\xaa\x8f~\xb94\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\xff\xe6\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\xff\xff\xff\xfd\x00\x1d\xb9\xc6\x17a^\xcdjHB\xab\a\xc9\\\xc5\xfd\t\xdby\xf2\xe2?\xe7\x83\xc3\x8c>\r\b\t\x05jh\xec^g\xa4\xe4\xdf\xff\xff\x00\xe8\x00\x00\x00\x00\x96\xcb*\x13A\xfb\xd5\x8ff6a\x9fz\xc2\xff\xe4\xa4\xc5\xef\xc4\x87\xe7\'\x10\x90\xf8\xc0XzX\xe0\xa6L\x90F\xa3$\a2\r\xa2\x02\x15j\x1a\xf2\xf7\x14\xc0\x19\xa1E\xa0\xf5\xc3\xb8\xdcE/\xe9b[\xfc\xb1\x95i/U\xe6Y\xfd:\x14\xc4*\xe5\xcaY-\xfcB\x8d\x13\x987\v\x1c\x93\x96\xbb\xea\xd6\xbe\xc1o\x14\x9f\x81xK\xf5b\xb3\xfcy\x13\x96\xcfh\x0f\xa1\xf2\xe0\xf2\x1c\xbe\x84\x9b@c\xc9\xca\x9c\xb2\xfb\x1fjM\x96\x95j\x8e\xd8\xd7\x92\xfe\x83\xe8_\xa2\xfd\x18\xfb\xad\x06\'R\xed\xc7Gq/O<\n\xae[\x96kS\x1bq\xdd\xearCQ\x17\x91(\xed\x9c\x83\xbe\x7f\x1b\xaf\xf4\xa2C:Wl\f\xb7\xe6\xadO\xdfu\xa7\xf6\x19q\xd0e\xa8\xfe\x15\a:\x9b\vQ\xfe\x94Z\xb4\x01\xb0\x8b\xcb\a\n\a5OK\xf46\x0e\xc2\xe6\xc1|1\xea\x196\x84\xee\xe8\xe5\x81kA\xa9\x12\xcc\x18\xc7\xa6-e\xac\xfb\xd5[\xc8^\xe8\xbf\xbec\x8b\xfd\x8a\xfb\xef5\x0f\x0f)QO\"8Pk\xa1XS\x91\x86c\xff?L\x13\xdf\xea\xf7\xaex\xc6y\x03\xac\xad?}!q\xd7\x00\x9d+\x17<\xd4j>\xb1n\x9b(\x02\x83\xf4\xc1\xee!\xf8Q\xfd\xab\xaf\x99\xeb\xca-q&\xb5\xa9)\t\x98\x06L\x1e]\xc8i\xe4\'\xb4\xf4\xe6\x9b\x0f\x8e-\xafC%S\b\x04\xfa\x04\xa0sv2M\xb6\x06\xaax\xc3', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000004, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0xba8) unlink(&(0x7f0000000000)='./file0\x00') [ 102.949849][ T27] audit: type=1800 audit(1594996347.893:33): pid=11666 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15987 res=0 [ 103.020240][T11670] bond4: (slave veth17): making interface the new active one [ 103.078900][T11670] bond4: (slave veth17): Enslaving as an active interface with an up link [ 103.089479][ T27] audit: type=1804 audit(1594996348.043:34): pid=11673 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir062424042/syzkaller.9KBcHN/52/cgroup.controllers" dev="sda1" ino=15977 res=1 [ 103.115481][T11665] device bond4 entered promiscuous mode [ 103.121028][T11665] device veth17 entered promiscuous mode [ 103.144327][T11665] 8021q: adding VLAN 0 to HW filter on device bond4 14:32:28 executing program 1: r0 = memfd_create(&(0x7f0000000640)='-\xb6\x89\xc3J\xf5\xc2\xb1?\xd0#[_\x1b\xd8\xcf:B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xf5x\x86\\\x1b\xf4\xa9=\xcdJx\xaa\x8f~\xb94\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\xff\xe6\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\xff\xff\xff\xfd\x00\x1d\xb9\xc6\x17a^\xcdjHB\xab\a\xc9\\\xc5\xfd\t\xdby\xf2\xe2?\xe7\x83\xc3\x8c>\r\b\t\x05jh\xec^g\xa4\xe4\xdf\xff\xff\x00\xe8\x00\x00\x00\x00\x96\xcb*\x13A\xfb\xd5\x8ff6a\x9fz\xc2\xff\xe4\xa4\xc5\xef\xc4\x87\xe7\'\x10\x90\xf8\xc0XzX\xe0\xa6L\x90F\xa3$\a2\r\xa2\x02\x15j\x1a\xf2\xf7\x14\xc0\x19\xa1E\xa0\xf5\xc3\xb8\xdcE/\xe9b[\xfc\xb1\x95i/U\xe6Y\xfd:\x14\xc4*\xe5\xcaY-\xfcB\x8d\x13\x987\v\x1c\x93\x96\xbb\xea\xd6\xbe\xc1o\x14\x9f\x81xK\xf5b\xb3\xfcy\x13\x96\xcfh\x0f\xa1\xf2\xe0\xf2\x1c\xbe\x84\x9b@c\xc9\xca\x9c\xb2\xfb\x1fjM\x96\x95j\x8e\xd8\xd7\x92\xfe\x83\xe8_\xa2\xfd\x18\xfb\xad\x06\'R\xed\xc7Gq/O<\n\xae[\x96kS\x1bq\xdd\xearCQ\x17\x91(\xed\x9c\x83\xbe\x7f\x1b\xaf\xf4\xa2C:Wl\f\xb7\xe6\xadO\xdfu\xa7\xf6\x19q\xd0e\xa8\xfe\x15\a:\x9b\vQ\xfe\x94Z\xb4\x01\xb0\x8b\xcb\a\n\a5OK\xf46\x0e\xc2\xe6\xc1|1\xea\x196\x84\xee\xe8\xe5\x81kA\xa9\x12\xcc\x18\xc7\xa6-e\xac\xfb\xd5[\xc8^\xe8\xbf\xbec\x8b\xfd\x8a\xfb\xef5\x0f\x0f)QO\"8Pk\xa1XS\x91\x86c\xff?L\x13\xdf\xea\xf7\xaex\xc6y\x03\xac\xad?}!q\xd7\x00\x9d+\x17<\xd4j>\xb1n\x9b(\x02\x83\xf4\xc1\xee!\xf8Q\xfd\xab\xaf\x99\xeb\xca-q&\xb5\xa9)\t\x98\x06L\x1e]\xc8i\xe4\'\xb4\xf4\xe6\x9b\x0f\x8e-\xafC%S\b\x04\xfa\x04\xa0sv2M\xb6\x06\xaax\xc3', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000004, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0xba8) unlink(&(0x7f0000000000)='./file0\x00') 14:32:28 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) bind(r0, &(0x7f0000000300)=@l2tp={0x2, 0x0, @empty}, 0x80) [ 103.204348][ T9127] usb 4-1: new high-speed USB device number 5 using dummy_hcd 14:32:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000040)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) 14:32:28 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) bind(r0, &(0x7f0000000300)=@l2tp={0x2, 0x0, @empty}, 0x80) [ 103.464076][ T9127] usb 4-1: Using ep0 maxpacket: 16 [ 103.603954][ T9127] usb 4-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=fa.67 [ 103.623649][ T9127] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.635483][ T9127] usb 4-1: config 0 descriptor?? [ 103.695418][ T9127] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 104.123613][ T9127] gspca_cpia1: usb_control_msg 03, error -71 [ 104.129614][ T9127] cpia1 4-1:0.0: Cannot go to low power mode: -71 [ 104.163677][ T9127] gspca_cpia1: usb_control_msg 01, error -71 [ 104.169669][ T9127] cpia1 4-1:0.0: only firmware version 1 is supported (got: 0) [ 104.178485][ T9127] usb 4-1: USB disconnect, device number 5 14:32:29 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xdc, 0x9a, 0xf9, 0x10, 0x813, 0x1, 0xfa67, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x6d, 0xc, 0x95}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:32:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x2, 0x6, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008"], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 14:32:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00', 0x8}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) 14:32:29 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) bind(r0, &(0x7f0000000300)=@l2tp={0x2, 0x0, @empty}, 0x80) 14:32:29 executing program 1: r0 = memfd_create(&(0x7f0000000640)='-\xb6\x89\xc3J\xf5\xc2\xb1?\xd0#[_\x1b\xd8\xcf:B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xf5x\x86\\\x1b\xf4\xa9=\xcdJx\xaa\x8f~\xb94\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\xff\xe6\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\xff\xff\xff\xfd\x00\x1d\xb9\xc6\x17a^\xcdjHB\xab\a\xc9\\\xc5\xfd\t\xdby\xf2\xe2?\xe7\x83\xc3\x8c>\r\b\t\x05jh\xec^g\xa4\xe4\xdf\xff\xff\x00\xe8\x00\x00\x00\x00\x96\xcb*\x13A\xfb\xd5\x8ff6a\x9fz\xc2\xff\xe4\xa4\xc5\xef\xc4\x87\xe7\'\x10\x90\xf8\xc0XzX\xe0\xa6L\x90F\xa3$\a2\r\xa2\x02\x15j\x1a\xf2\xf7\x14\xc0\x19\xa1E\xa0\xf5\xc3\xb8\xdcE/\xe9b[\xfc\xb1\x95i/U\xe6Y\xfd:\x14\xc4*\xe5\xcaY-\xfcB\x8d\x13\x987\v\x1c\x93\x96\xbb\xea\xd6\xbe\xc1o\x14\x9f\x81xK\xf5b\xb3\xfcy\x13\x96\xcfh\x0f\xa1\xf2\xe0\xf2\x1c\xbe\x84\x9b@c\xc9\xca\x9c\xb2\xfb\x1fjM\x96\x95j\x8e\xd8\xd7\x92\xfe\x83\xe8_\xa2\xfd\x18\xfb\xad\x06\'R\xed\xc7Gq/O<\n\xae[\x96kS\x1bq\xdd\xearCQ\x17\x91(\xed\x9c\x83\xbe\x7f\x1b\xaf\xf4\xa2C:Wl\f\xb7\xe6\xadO\xdfu\xa7\xf6\x19q\xd0e\xa8\xfe\x15\a:\x9b\vQ\xfe\x94Z\xb4\x01\xb0\x8b\xcb\a\n\a5OK\xf46\x0e\xc2\xe6\xc1|1\xea\x196\x84\xee\xe8\xe5\x81kA\xa9\x12\xcc\x18\xc7\xa6-e\xac\xfb\xd5[\xc8^\xe8\xbf\xbec\x8b\xfd\x8a\xfb\xef5\x0f\x0f)QO\"8Pk\xa1XS\x91\x86c\xff?L\x13\xdf\xea\xf7\xaex\xc6y\x03\xac\xad?}!q\xd7\x00\x9d+\x17<\xd4j>\xb1n\x9b(\x02\x83\xf4\xc1\xee!\xf8Q\xfd\xab\xaf\x99\xeb\xca-q&\xb5\xa9)\t\x98\x06L\x1e]\xc8i\xe4\'\xb4\xf4\xe6\x9b\x0f\x8e-\xafC%S\b\x04\xfa\x04\xa0sv2M\xb6\x06\xaax\xc3', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000004, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0xba8) unlink(&(0x7f0000000000)='./file0\x00') 14:32:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000040)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) 14:32:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000040)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) 14:32:29 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) bind(r0, &(0x7f0000000300)=@l2tp={0x2, 0x0, @empty}, 0x80) 14:32:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00', 0x8}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) 14:32:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000040)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) 14:32:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00', 0x8}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) [ 104.799814][ T27] audit: type=1804 audit(1594996349.753:35): pid=11774 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir062424042/syzkaller.9KBcHN/53/cgroup.controllers" dev="sda1" ino=15994 res=1 14:32:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00', 0x8}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) [ 104.963506][ T5] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 105.173721][T11774] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 105.190026][T11774] File: /root/syzkaller-testdir062424042/syzkaller.9KBcHN/53/cgroup.controllers PID: 11774 Comm: syz-executor.0 [ 105.213522][ T5] usb 4-1: Using ep0 maxpacket: 16 [ 105.333561][ T5] usb 4-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=fa.67 [ 105.342688][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.354453][ T5] usb 4-1: config 0 descriptor?? [ 105.395518][ T5] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 105.833501][ T5] gspca_cpia1: usb_control_msg 03, error -71 [ 105.839487][ T5] cpia1 4-1:0.0: Cannot go to low power mode: -71 [ 105.863484][ T5] gspca_cpia1: usb_control_msg 01, error -71 [ 105.869469][ T5] cpia1 4-1:0.0: only firmware version 1 is supported (got: 0) [ 105.879538][ T5] usb 4-1: USB disconnect, device number 6 14:32:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00', 0x8}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) 14:32:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1738de06fbb2b051b4a27dbc1af72dba69ff57d9b7d90951f4a6ef69d86f7b9784b1301783e197414a1f8e36ef6711a50562b7f75d513b619bc2d94354a8506c", "8129465c6e888e24c300489b150a98d66c25d3280b577b625558fb9784c06675eb4ac9e1f488c307a4cefc538a91c2522ad82ed22f52ef59a645598bb4a8e953", "605f871f7f52ee462fd742d5cc5f810a1e2b04eca77d96b0d5594bd8d24b28ba"}) 14:32:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00', 0x8}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) 14:32:31 executing program 1: r0 = memfd_create(&(0x7f0000000640)='-\xb6\x89\xc3J\xf5\xc2\xb1?\xd0#[_\x1b\xd8\xcf:B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xf5x\x86\\\x1b\xf4\xa9=\xcdJx\xaa\x8f~\xb94\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\xff\xe6\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\xff\xff\xff\xfd\x00\x1d\xb9\xc6\x17a^\xcdjHB\xab\a\xc9\\\xc5\xfd\t\xdby\xf2\xe2?\xe7\x83\xc3\x8c>\r\b\t\x05jh\xec^g\xa4\xe4\xdf\xff\xff\x00\xe8\x00\x00\x00\x00\x96\xcb*\x13A\xfb\xd5\x8ff6a\x9fz\xc2\xff\xe4\xa4\xc5\xef\xc4\x87\xe7\'\x10\x90\xf8\xc0XzX\xe0\xa6L\x90F\xa3$\a2\r\xa2\x02\x15j\x1a\xf2\xf7\x14\xc0\x19\xa1E\xa0\xf5\xc3\xb8\xdcE/\xe9b[\xfc\xb1\x95i/U\xe6Y\xfd:\x14\xc4*\xe5\xcaY-\xfcB\x8d\x13\x987\v\x1c\x93\x96\xbb\xea\xd6\xbe\xc1o\x14\x9f\x81xK\xf5b\xb3\xfcy\x13\x96\xcfh\x0f\xa1\xf2\xe0\xf2\x1c\xbe\x84\x9b@c\xc9\xca\x9c\xb2\xfb\x1fjM\x96\x95j\x8e\xd8\xd7\x92\xfe\x83\xe8_\xa2\xfd\x18\xfb\xad\x06\'R\xed\xc7Gq/O<\n\xae[\x96kS\x1bq\xdd\xearCQ\x17\x91(\xed\x9c\x83\xbe\x7f\x1b\xaf\xf4\xa2C:Wl\f\xb7\xe6\xadO\xdfu\xa7\xf6\x19q\xd0e\xa8\xfe\x15\a:\x9b\vQ\xfe\x94Z\xb4\x01\xb0\x8b\xcb\a\n\a5OK\xf46\x0e\xc2\xe6\xc1|1\xea\x196\x84\xee\xe8\xe5\x81kA\xa9\x12\xcc\x18\xc7\xa6-e\xac\xfb\xd5[\xc8^\xe8\xbf\xbec\x8b\xfd\x8a\xfb\xef5\x0f\x0f)QO\"8Pk\xa1XS\x91\x86c\xff?L\x13\xdf\xea\xf7\xaex\xc6y\x03\xac\xad?}!q\xd7\x00\x9d+\x17<\xd4j>\xb1n\x9b(\x02\x83\xf4\xc1\xee!\xf8Q\xfd\xab\xaf\x99\xeb\xca-q&\xb5\xa9)\t\x98\x06L\x1e]\xc8i\xe4\'\xb4\xf4\xe6\x9b\x0f\x8e-\xafC%S\b\x04\xfa\x04\xa0sv2M\xb6\x06\xaax\xc3', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000004, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0xba8) unlink(&(0x7f0000000000)='./file0\x00') 14:32:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x2, 0x6, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008"], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 14:32:31 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24, 0x25, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x9}}}, 0x24}}, 0x0) 14:32:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00', 0x8}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) 14:32:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 14:32:31 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24, 0x25, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x9}}}, 0x24}}, 0x0) [ 106.489032][ T27] audit: type=1804 audit(1594996351.443:36): pid=11837 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir062424042/syzkaller.9KBcHN/54/cgroup.controllers" dev="sda1" ino=16024 res=1 [ 106.528074][T11851] bridge1: port 1(syz_tun) entered blocking state 14:32:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1738de06fbb2b051b4a27dbc1af72dba69ff57d9b7d90951f4a6ef69d86f7b9784b1301783e197414a1f8e36ef6711a50562b7f75d513b619bc2d94354a8506c", "8129465c6e888e24c300489b150a98d66c25d3280b577b625558fb9784c06675eb4ac9e1f488c307a4cefc538a91c2522ad82ed22f52ef59a645598bb4a8e953", "605f871f7f52ee462fd742d5cc5f810a1e2b04eca77d96b0d5594bd8d24b28ba"}) [ 106.534600][T11851] bridge1: port 1(syz_tun) entered disabled state 14:32:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 14:32:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='ipvlan1\x00'}) 14:32:31 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24, 0x25, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x9}}}, 0x24}}, 0x0) [ 106.577061][T11851] device syz_tun entered promiscuous mode [ 106.598179][T11856] device syz_tun left promiscuous mode [ 106.618547][T11856] bridge1: port 1(syz_tun) entered disabled state 14:32:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1738de06fbb2b051b4a27dbc1af72dba69ff57d9b7d90951f4a6ef69d86f7b9784b1301783e197414a1f8e36ef6711a50562b7f75d513b619bc2d94354a8506c", "8129465c6e888e24c300489b150a98d66c25d3280b577b625558fb9784c06675eb4ac9e1f488c307a4cefc538a91c2522ad82ed22f52ef59a645598bb4a8e953", "605f871f7f52ee462fd742d5cc5f810a1e2b04eca77d96b0d5594bd8d24b28ba"}) [ 106.747806][T11865] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 106.761047][T11865] bond0: (slave ipvlan1): The slave device specified does not support setting the MAC address [ 106.771767][T11865] bond0: (slave ipvlan1): Error -95 calling set_mac_address [ 106.781069][T11878] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 14:32:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1738de06fbb2b051b4a27dbc1af72dba69ff57d9b7d90951f4a6ef69d86f7b9784b1301783e197414a1f8e36ef6711a50562b7f75d513b619bc2d94354a8506c", "8129465c6e888e24c300489b150a98d66c25d3280b577b625558fb9784c06675eb4ac9e1f488c307a4cefc538a91c2522ad82ed22f52ef59a645598bb4a8e953", "605f871f7f52ee462fd742d5cc5f810a1e2b04eca77d96b0d5594bd8d24b28ba"}) 14:32:31 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24, 0x25, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x9}}}, 0x24}}, 0x0) [ 106.793915][T11878] bond0: (slave ipvlan1): The slave device specified does not support setting the MAC address [ 106.813511][T11878] bond0: (slave ipvlan1): Error -95 calling set_mac_address 14:32:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x2, 0x6, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008"], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 14:32:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='ipvlan1\x00'}) 14:32:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 14:32:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 14:32:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xd0, 0x9403, 0x0, 0xd0, 0x2c0, 0x1c0, 0x3d8, 0x3d8, 0x1c0, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@dev, @dev, [], [0x0, 0x0, 0xff000000], 'veth0_to_bond\x00', 'erspan0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) [ 107.087786][T11900] xt_TCPMSS: Only works on TCP SYN packets [ 107.091097][T11895] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 107.112828][T11902] xt_TCPMSS: Only works on TCP SYN packets [ 107.119492][T11895] bond0: (slave ipvlan1): The slave device specified does not support setting the MAC address 14:32:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xd0, 0x9403, 0x0, 0xd0, 0x2c0, 0x1c0, 0x3d8, 0x3d8, 0x1c0, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@dev, @dev, [], [0x0, 0x0, 0xff000000], 'veth0_to_bond\x00', 'erspan0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) [ 107.142715][T11895] bond0: (slave ipvlan1): Error -95 calling set_mac_address [ 107.171267][T11907] bridge1: port 1(syz_tun) entered blocking state [ 107.180030][T11907] bridge1: port 1(syz_tun) entered disabled state [ 107.205769][T11907] device syz_tun entered promiscuous mode [ 107.218228][ T27] audit: type=1804 audit(1594996352.173:37): pid=11915 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir062424042/syzkaller.9KBcHN/55/cgroup.controllers" dev="sda1" ino=16033 res=1 [ 107.242402][T11909] bridge1: port 1(syz_tun) entered blocking state 14:32:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 14:32:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='ipvlan1\x00'}) 14:32:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xd0, 0x9403, 0x0, 0xd0, 0x2c0, 0x1c0, 0x3d8, 0x3d8, 0x1c0, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@dev, @dev, [], [0x0, 0x0, 0xff000000], 'veth0_to_bond\x00', 'erspan0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) [ 107.250720][T11916] xt_TCPMSS: Only works on TCP SYN packets [ 107.259520][T11909] bridge1: port 1(syz_tun) entered disabled state [ 107.276502][T11909] device syz_tun entered promiscuous mode [ 107.291699][T11899] device syz_tun left promiscuous mode [ 107.297490][T11899] bridge1: port 1(syz_tun) entered disabled state [ 107.302229][T11922] xt_TCPMSS: Only works on TCP SYN packets 14:32:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xd0, 0x9403, 0x0, 0xd0, 0x2c0, 0x1c0, 0x3d8, 0x3d8, 0x1c0, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@dev, @dev, [], [0x0, 0x0, 0xff000000], 'veth0_to_bond\x00', 'erspan0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) [ 107.385791][T11928] xt_TCPMSS: Only works on TCP SYN packets [ 107.412868][T11908] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 14:32:32 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x8000}) 14:32:32 executing program 0: r0 = socket(0x2, 0x803, 0xff) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000040)="cf9d398d39b59205818ea5192310a3866f3fe2ad082769ded2993e8cf72c4698c9327a7b8763d50fb510e6f0cbe72816e71321dc5f18c829df075352", 0x3c}], 0x1}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0x4, 0x5, 0x2}]}}}], 0x18}}], 0x2, 0x0) [ 107.433973][T11908] File: /root/syzkaller-testdir062424042/syzkaller.9KBcHN/55/cgroup.controllers PID: 11908 Comm: syz-executor.0 [ 107.463413][T11897] device syz_tun left promiscuous mode [ 107.469190][T11897] bridge1: port 1(syz_tun) entered disabled state 14:32:32 executing program 0: r0 = socket(0x2, 0x803, 0xff) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000040)="cf9d398d39b59205818ea5192310a3866f3fe2ad082769ded2993e8cf72c4698c9327a7b8763d50fb510e6f0cbe72816e71321dc5f18c829df075352", 0x3c}], 0x1}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0x4, 0x5, 0x2}]}}}], 0x18}}], 0x2, 0x0) 14:32:32 executing program 0: r0 = socket(0x2, 0x803, 0xff) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000040)="cf9d398d39b59205818ea5192310a3866f3fe2ad082769ded2993e8cf72c4698c9327a7b8763d50fb510e6f0cbe72816e71321dc5f18c829df075352", 0x3c}], 0x1}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0x4, 0x5, 0x2}]}}}], 0x18}}], 0x2, 0x0) [ 107.636036][T11925] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 107.663252][T11925] bond0: (slave ipvlan1): The slave device specified does not support setting the MAC address [ 107.679075][T11925] bond0: (slave ipvlan1): Error -95 calling set_mac_address 14:32:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 14:32:32 executing program 0: r0 = socket(0x2, 0x803, 0xff) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000040)="cf9d398d39b59205818ea5192310a3866f3fe2ad082769ded2993e8cf72c4698c9327a7b8763d50fb510e6f0cbe72816e71321dc5f18c829df075352", 0x3c}], 0x1}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0x4, 0x5, 0x2}]}}}], 0x18}}], 0x2, 0x0) 14:32:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 14:32:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='ipvlan1\x00'}) [ 107.766076][T11963] bridge1: port 1(syz_tun) entered blocking state [ 107.772759][T11963] bridge1: port 1(syz_tun) entered disabled state [ 107.780524][T11963] device syz_tun entered promiscuous mode [ 107.795712][T11959] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 107.809948][T11959] bond0: (slave ipvlan1): The slave device specified does not support setting the MAC address [ 107.821126][T11959] bond0: (slave ipvlan1): Error -95 calling set_mac_address [ 107.834822][T11963] device syz_tun left promiscuous mode [ 107.841296][T11963] bridge1: port 1(syz_tun) entered disabled state [ 107.955666][T11962] bridge1: port 1(syz_tun) entered blocking state [ 107.962103][T11962] bridge1: port 1(syz_tun) entered disabled state [ 107.975303][T11962] device syz_tun entered promiscuous mode [ 107.982133][T11969] device syz_tun left promiscuous mode 14:32:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 14:32:32 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x8000}) 14:32:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x9, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}, @enum={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x5f, 0x61, 0x2e]}}, &(0x7f0000000480)=""/170, 0x45, 0xaa, 0x1}, 0x20) 14:32:32 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x2081fe) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x0) [ 108.003006][T11969] bridge1: port 1(syz_tun) entered disabled state 14:32:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x9, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}, @enum={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x5f, 0x61, 0x2e]}}, &(0x7f0000000480)=""/170, 0x45, 0xaa, 0x1}, 0x20) 14:32:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x9, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}, @enum={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x5f, 0x61, 0x2e]}}, &(0x7f0000000480)=""/170, 0x45, 0xaa, 0x1}, 0x20) 14:32:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 14:32:33 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x8000}) 14:32:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 14:32:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x9, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}, @enum={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x5f, 0x61, 0x2e]}}, &(0x7f0000000480)=""/170, 0x45, 0xaa, 0x1}, 0x20) 14:32:33 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x2081fe) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x0) 14:32:33 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x8000}) [ 108.215252][T12002] bridge1: port 1(syz_tun) entered blocking state [ 108.249115][T12002] bridge1: port 1(syz_tun) entered disabled state [ 108.286888][T12002] device syz_tun entered promiscuous mode [ 108.309894][T12013] device syz_tun left promiscuous mode [ 108.317082][T12013] bridge1: port 1(syz_tun) entered disabled state [ 108.453858][T12014] bridge1: port 1(syz_tun) entered blocking state [ 108.460757][T12014] bridge1: port 1(syz_tun) entered disabled state [ 108.469844][T12014] device syz_tun entered promiscuous mode [ 108.477339][T12021] device syz_tun left promiscuous mode [ 108.482805][T12021] bridge1: port 1(syz_tun) entered disabled state 14:32:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 14:32:33 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x2081fe) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x0) 14:32:33 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x2081fe) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x0) 14:32:33 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x2081fe) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x0) 14:32:33 executing program 4: clock_adjtime(0xa, &(0x7f00000001c0)) 14:32:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7]}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e21, 0x0, @local}, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x5c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:33 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x2081fe) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x0) 14:32:33 executing program 4: clock_adjtime(0xa, &(0x7f00000001c0)) 14:32:33 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x2081fe) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x0) 14:32:33 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x2081fe) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x0) [ 108.787821][T12059] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:32:33 executing program 4: clock_adjtime(0xa, &(0x7f00000001c0)) 14:32:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x10, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc}, @NL80211_BAND_5GHZ={0x5, 0x8, "a5"}]}]}, 0x24}}, 0x0) 14:32:33 executing program 4: clock_adjtime(0xa, &(0x7f00000001c0)) 14:32:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7]}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e21, 0x0, @local}, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x5c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x10, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc}, @NL80211_BAND_5GHZ={0x5, 0x8, "a5"}]}]}, 0x24}}, 0x0) 14:32:33 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x2081fe) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x0) 14:32:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7]}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e21, 0x0, @local}, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x5c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:34 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x2081fe) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x0) 14:32:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000001180)=""/4093, &(0x7f0000001140)=0xffd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r1, 0x0) 14:32:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x10, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc}, @NL80211_BAND_5GHZ={0x5, 0x8, "a5"}]}]}, 0x24}}, 0x0) 14:32:34 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000740)="24000000190007021dff1d956f610500022800001f0000000000010008001e0004000000", 0x24}], 0x1}, 0x0) [ 109.131114][T12099] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 109.168735][T12100] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:32:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7]}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e21, 0x0, @local}, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x5c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7]}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e21, 0x0, @local}, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x5c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:34 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000040)={0x0, 0x0, "d7f9346c8560293e4e7d4f161699d45d080c7dd60eac23600972e0c41de9d429"}) 14:32:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x10, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc}, @NL80211_BAND_5GHZ={0x5, 0x8, "a5"}]}]}, 0x24}}, 0x0) 14:32:34 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000740)="24000000190007021dff1d956f610500022800001f0000000000010008001e0004000000", 0x24}], 0x1}, 0x0) 14:32:34 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000040)={0x0, 0x0, "d7f9346c8560293e4e7d4f161699d45d080c7dd60eac23600972e0c41de9d429"}) 14:32:34 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000740)="24000000190007021dff1d956f610500022800001f0000000000010008001e0004000000", 0x24}], 0x1}, 0x0) 14:32:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000001180)=""/4093, &(0x7f0000001140)=0xffd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r1, 0x0) 14:32:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7]}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e21, 0x0, @local}, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x5c) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 109.370403][T12126] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 109.407140][T12129] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:32:34 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000740)="24000000190007021dff1d956f610500022800001f0000000000010008001e0004000000", 0x24}], 0x1}, 0x0) 14:32:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000001180)=""/4093, &(0x7f0000001140)=0xffd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r1, 0x0) 14:32:34 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000040)={0x0, 0x0, "d7f9346c8560293e4e7d4f161699d45d080c7dd60eac23600972e0c41de9d429"}) 14:32:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7]}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e21, 0x0, @local}, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x5c) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 109.506094][T12144] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:32:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0x6}, 0x0, 0x0) 14:32:34 executing program 3: unshare(0x2a000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0x4038ae7a) 14:32:34 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000040)={0x0, 0x0, "d7f9346c8560293e4e7d4f161699d45d080c7dd60eac23600972e0c41de9d429"}) [ 109.605555][T12159] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:32:34 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000100)='y', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, 0x0, &(0x7f0000000000)) 14:32:34 executing program 3: unshare(0x2a000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0x4038ae7a) 14:32:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) 14:32:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000001180)=""/4093, &(0x7f0000001140)=0xffd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r1, 0x0) 14:32:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0x6}, 0x0, 0x0) 14:32:34 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000100)='y', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, 0x0, &(0x7f0000000000)) 14:32:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000001180)=""/4093, &(0x7f0000001140)=0xffd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r1, 0x0) 14:32:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0x6}, 0x0, 0x0) [ 109.875456][ T27] audit: type=1804 audit(1594996354.834:38): pid=12183 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir930036763/syzkaller.3UXFu0/79/cgroup.controllers" dev="sda1" ino=16056 res=1 14:32:34 executing program 3: unshare(0x2a000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0x4038ae7a) 14:32:34 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000100)='y', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, 0x0, &(0x7f0000000000)) 14:32:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0x6}, 0x0, 0x0) 14:32:35 executing program 3: unshare(0x2a000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0x4038ae7a) 14:32:35 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000100)='y', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, 0x0, &(0x7f0000000000)) 14:32:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) 14:32:35 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/73, 0x49}], 0x1}, 0x0) 14:32:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x256, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0xf, 0x29, 0x4, {0x0, 0x2d}}}], 0xc}}], 0x55f, 0x0) 14:32:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000001180)=""/4093, &(0x7f0000001140)=0xffd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r1, 0x0) 14:32:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x18, 0x30, 0x727, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 14:32:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000001180)=""/4093, &(0x7f0000001140)=0xffd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r1, 0x0) [ 110.324980][T12183] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 110.343204][T12183] File: /root/syzkaller-testdir930036763/syzkaller.3UXFu0/79/cgroup.controllers PID: 12183 Comm: syz-executor.1 14:32:35 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/73, 0x49}], 0x1}, 0x0) 14:32:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x18, 0x30, 0x727, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 14:32:35 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/73, 0x49}], 0x1}, 0x0) [ 110.545893][ T27] audit: type=1804 audit(1594996355.504:39): pid=12238 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir930036763/syzkaller.3UXFu0/80/cgroup.controllers" dev="sda1" ino=16048 res=1 14:32:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x18, 0x30, 0x727, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 14:32:35 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/73, 0x49}], 0x1}, 0x0) 14:32:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x18, 0x30, 0x727, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 14:32:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) 14:32:35 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/73, 0x49}], 0x1}, 0x0) 14:32:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) 14:32:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x256, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0xf, 0x29, 0x4, {0x0, 0x2d}}}], 0xc}}], 0x55f, 0x0) 14:32:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x256, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0xf, 0x29, 0x4, {0x0, 0x2d}}}], 0xc}}], 0x55f, 0x0) 14:32:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x256, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0xf, 0x29, 0x4, {0x0, 0x2d}}}], 0xc}}], 0x55f, 0x0) 14:32:35 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/73, 0x49}], 0x1}, 0x0) 14:32:36 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/73, 0x49}], 0x1}, 0x0) [ 111.037372][ T27] audit: type=1804 audit(1594996355.994:40): pid=12279 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir801340488/syzkaller.LdRUB0/79/cgroup.controllers" dev="sda1" ino=16056 res=1 [ 111.099119][ T27] audit: type=1804 audit(1594996356.034:41): pid=12280 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir930036763/syzkaller.3UXFu0/81/cgroup.controllers" dev="sda1" ino=16061 res=1 14:32:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) 14:32:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x256, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0xf, 0x29, 0x4, {0x0, 0x2d}}}], 0xc}}], 0x55f, 0x0) [ 111.319550][ T27] audit: type=1804 audit(1594996356.274:42): pid=12294 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir840605222/syzkaller.S3W71E/87/cgroup.controllers" dev="sda1" ino=16065 res=1 14:32:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x256, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0xf, 0x29, 0x4, {0x0, 0x2d}}}], 0xc}}], 0x55f, 0x0) 14:32:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x256, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0xf, 0x29, 0x4, {0x0, 0x2d}}}], 0xc}}], 0x55f, 0x0) 14:32:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) 14:32:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) [ 111.728113][ T27] audit: type=1804 audit(1594996356.684:43): pid=12307 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir930036763/syzkaller.3UXFu0/82/cgroup.controllers" dev="sda1" ino=16061 res=1 14:32:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x256, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0xf, 0x29, 0x4, {0x0, 0x2d}}}], 0xc}}], 0x55f, 0x0) 14:32:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x256, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0xf, 0x29, 0x4, {0x0, 0x2d}}}], 0xc}}], 0x55f, 0x0) [ 111.800243][T12294] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 14:32:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x256, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0xf, 0x29, 0x4, {0x0, 0x2d}}}], 0xc}}], 0x55f, 0x0) [ 111.848754][T12294] File: /root/syzkaller-testdir840605222/syzkaller.S3W71E/87/cgroup.controllers PID: 12294 Comm: syz-executor.4 [ 111.922227][ T27] audit: type=1804 audit(1594996356.874:44): pid=12311 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir801340488/syzkaller.LdRUB0/80/cgroup.controllers" dev="sda1" ino=16056 res=1 14:32:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) 14:32:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) 14:32:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000180)=0xfffffff7, 0x4) [ 112.239096][T12311] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 14:32:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000180)=0xfffffff7, 0x4) 14:32:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0xe0, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) [ 112.277193][ T27] audit: type=1804 audit(1594996357.234:45): pid=12327 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir840605222/syzkaller.S3W71E/88/cgroup.controllers" dev="sda1" ino=16065 res=1 [ 112.286371][T12311] File: /root/syzkaller-testdir801340488/syzkaller.LdRUB0/80/cgroup.controllers PID: 12311 Comm: syz-executor.5 14:32:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000180)=0xfffffff7, 0x4) 14:32:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @dev}}, 0x0, 0x9, 0x8}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x90) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000080)='\t', 0x1, 0x4004000, 0x0, 0x0) [ 112.376954][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 112.389890][ T27] audit: type=1804 audit(1594996357.274:46): pid=12326 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir930036763/syzkaller.3UXFu0/83/cgroup.controllers" dev="sda1" ino=16055 res=1 14:32:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) 14:32:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000180)=0xfffffff7, 0x4) [ 112.431306][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:32:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0xe0, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 14:32:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0xe0, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 14:32:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @dev}}, 0x0, 0x9, 0x8}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x90) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000080)='\t', 0x1, 0x4004000, 0x0, 0x0) [ 112.530706][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 112.574552][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 112.614475][T12326] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 112.626748][ T27] audit: type=1804 audit(1594996357.584:47): pid=12348 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir801340488/syzkaller.LdRUB0/81/cgroup.controllers" dev="sda1" ino=16045 res=1 [ 112.646775][T12326] File: /root/syzkaller-testdir930036763/syzkaller.3UXFu0/83/cgroup.controllers PID: 12326 Comm: syz-executor.1 14:32:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) 14:32:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0xe0, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 14:32:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) 14:32:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0xe0, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 14:32:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @dev}}, 0x0, 0x9, 0x8}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x90) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000080)='\t', 0x1, 0x4004000, 0x0, 0x0) 14:32:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @dev}}, 0x0, 0x9, 0x8}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x90) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000080)='\t', 0x1, 0x4004000, 0x0, 0x0) 14:32:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0xe0, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) [ 112.748038][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 112.767636][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 112.868301][T12348] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 112.887211][T12348] File: /root/syzkaller-testdir801340488/syzkaller.LdRUB0/81/cgroup.controllers PID: 12348 Comm: syz-executor.5 [ 112.904707][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:32:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @dev}}, 0x0, 0x9, 0x8}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x90) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000080)='\t', 0x1, 0x4004000, 0x0, 0x0) 14:32:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0xe0, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 14:32:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @dev}}, 0x0, 0x9, 0x8}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x90) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000080)='\t', 0x1, 0x4004000, 0x0, 0x0) 14:32:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) 14:32:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @dev}}, 0x0, 0x9, 0x8}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x90) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000080)='\t', 0x1, 0x4004000, 0x0, 0x0) [ 113.010946][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 113.150334][T12369] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 113.162595][T12369] File: /root/syzkaller-testdir930036763/syzkaller.3UXFu0/84/cgroup.controllers PID: 12369 Comm: syz-executor.1 14:32:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) 14:32:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @dev}}, 0x0, 0x9, 0x8}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x90) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000080)='\t', 0x1, 0x4004000, 0x0, 0x0) 14:32:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @dev}}, 0x0, 0x9, 0x8}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x90) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000080)='\t', 0x1, 0x4004000, 0x0, 0x0) 14:32:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) 14:32:38 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @dev}}, 0x0, 0x9, 0x8}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x90) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000080)='\t', 0x1, 0x4004000, 0x0, 0x0) 14:32:38 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@ipv6_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}, @RTA_MULTIPATH={0xc}, @RTA_OIF={0x8}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:32:38 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@ipv6_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}, @RTA_MULTIPATH={0xc}, @RTA_OIF={0x8}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:32:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) 14:32:38 executing program 3: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r1) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) 14:32:38 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup, 0xffffffffffffffff, 0xc}, 0x10) [ 113.461794][T12410] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:32:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) 14:32:38 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:38 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@ipv6_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}, @RTA_MULTIPATH={0xc}, @RTA_OIF={0x8}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:32:38 executing program 3: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r1) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) 14:32:38 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup, 0xffffffffffffffff, 0xc}, 0x10) 14:32:38 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:38 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:38 executing program 3: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r1) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) 14:32:39 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@ipv6_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}, @RTA_MULTIPATH={0xc}, @RTA_OIF={0x8}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:32:39 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup, 0xffffffffffffffff, 0xc}, 0x10) 14:32:39 executing program 3: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r1) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) [ 114.191102][T12454] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:32:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) shmat(r5, &(0x7f0000000000/0x13000)=nil, 0x4000) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:32:39 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup, 0xffffffffffffffff, 0xc}, 0x10) [ 114.234555][T12459] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 114.294352][T12453] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:32:39 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) close(0xffffffffffffffff) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x202, 0x0) write$UHID_INPUT(r1, &(0x7f00000001c0)={0x8, {"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", 0x1000}}, 0x1006) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 14:32:39 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:39 executing program 0: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffe, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:39 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:39 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:39 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) shmat(r5, &(0x7f0000000000/0x13000)=nil, 0x4000) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:32:39 executing program 0: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffe, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:39 executing program 2: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffe, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) shmat(r5, &(0x7f0000000000/0x13000)=nil, 0x4000) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:32:40 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:40 executing program 0: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffe, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 114.498491][T12488] kvm [12484]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000053 [ 114.498538][T12488] kvm [12484]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008f [ 114.498584][T12488] kvm [12484]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006b [ 114.498736][T12488] kvm [12484]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002b [ 114.498889][T12488] kvm [12484]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000025 [ 114.498934][T12488] kvm [12484]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000047 [ 114.499015][T12488] kvm [12484]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000045 [ 114.499054][T12488] kvm [12484]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000057 [ 114.499092][T12488] kvm [12484]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005d [ 114.499272][T12488] kvm [12484]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000055 [ 114.649213][T12492] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 114.649344][T12493] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 114.737057][T12491] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:32:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) close(0xffffffffffffffff) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x202, 0x0) write$UHID_INPUT(r1, &(0x7f00000001c0)={0x8, {"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", 0x1000}}, 0x1006) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 14:32:40 executing program 2: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffe, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:40 executing program 0: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffe, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:40 executing program 1: unshare(0x28020400) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000001700)=ANY=[@ANYBLOB="85000000070000007d0000000000000095000000000000001f0000000000000029b1014e4599409fe27d5ab5e079e72ac1fa0c7d04a017e352d08afc95f4aa66528c758ce2a83367172a413fe4e8476ed1f6579181303e658f61e3f3ba800312141badb4374bc997523c146a18f537336eca55c1daa8685249010002448a001cf704c932124a74151373204c4b4be2240ac6a5d4243e8d701b01000000ac157648c78fc7a1dbdbd766703878c62b08ad2dad6428bb5d4fa4e25c088b20439077d39d97537c1c4629e4524592f3ef16f15eb4494c463107dbfa503fef2f50fde9b283e624bf6153802a79eba6a85516dba40516e060cfd96217d4155926f93196e5b8c02fe460714b2cfdd913d961f278608b019817c86a3132dfc602aa2395c60b4979c671047f00000000000000ab792254608cfd50fa7089011fdaf14419daa3ec5b895f306bab0f78253ac0f094e9f629f181bb44798feabe548abf5644f1367046fea18a38805771211d8ec098dab6aedc4f00090c000300006b6e00159f9dc9d263d14f0cb9d02842c221127ae88528fec37292692d9da34977824952be098300000000000000000000000000000000000000000000002f9e288d0d53ba8c137833b6d69548e8b50b0bf687f769f13b8a4cbe2462d79c6df30546ccde7313fb9ddfee44b963ab0e61db1cec46e49fd8cb4db891992ed36afb982623ffc673cf6b4981167bbc5aae7dc7a33b562fcd1392c2de63c238b1bc1ba1230561af49cf9ce1f6916b7db7b8b005e91093f797f91cdb3ca6f16d6b2a576b859c5a8a5e97c07cdfdae7343207335d86961457439c9b64433a32a68c7bed6a99b99e9829b07966ddf7fe2b13adf8c9b34cf20b9f4d9b62b3994cd784c41c024d88ba64076c114eba21f10e44f5b4f21685d1b52f7f5b5e88342f28c1129080640a2a166a881880cdb8e63a3b1608a98be721057ce93a29ede149ea5c7876c8aa0364c4047691b138634c7095f23dfb8123c54acbcfd0833e6474c019c618eb7eb5b2d665c51bca5390ff5c2418b105b18167a9e20044a9e6809c43792c55c0a3f2e2b8084bbf87580c30393baea827292a8d30191ccda100fb25d783621e0dd2d1ccf8b68a87e4919c2bd525c784192c6f7ba75b7fe9970d77da279aa532ad71f722b4760b3578cd13e3e911a0b987605ed89fd8eea7cfc6209fae7711bf06bb2092dfc041df7195927e5b602a1022e1cadf94c20429f3ef7a47465aeabca56584b463ddc4e33b5e1c594872cb33b840c7ee622ae031f725c9ed4ca96a16863bb9fd6b410a3b4ada236e7cd9ac5335b35334b0986dc3a5f5c6ed3e5197522502dcb3f58270158578512c581416734776b920568e64e72a41b3a99ea20bf84b71def5a8a0dd4d355eb1cb533349c8e531f46baa4b45e554c846c8240491d347e63241b16a183e9a0e7183f09ba2610a1c074fcf923e7f65e2bdc1476dc32c68"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffe1a}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 14:32:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) shmat(r5, &(0x7f0000000000/0x13000)=nil, 0x4000) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:32:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) shmat(r5, &(0x7f0000000000/0x13000)=nil, 0x4000) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 114.906300][T12516] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 114.967966][T12510] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 115.385323][T12547] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:32:40 executing program 1: unshare(0x28020400) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffe1a}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 14:32:41 executing program 0: unshare(0x28020400) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffe1a}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 14:32:41 executing program 1: unshare(0x28020400) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000001700)=ANY=[@ANYBLOB="85000000070000007d0000000000000095000000000000001f0000000000000029b1014e4599409fe27d5ab5e079e72ac1fa0c7d04a017e352d08afc95f4aa66528c758ce2a83367172a413fe4e8476ed1f6579181303e658f61e3f3ba800312141badb4374bc997523c146a18f537336eca55c1daa8685249010002448a001cf704c932124a74151373204c4b4be2240ac6a5d4243e8d701b01000000ac157648c78fc7a1dbdbd766703878c62b08ad2dad6428bb5d4fa4e25c088b20439077d39d97537c1c4629e4524592f3ef16f15eb4494c463107dbfa503fef2f50fde9b283e624bf6153802a79eba6a85516dba40516e060cfd96217d4155926f93196e5b8c02fe460714b2cfdd913d961f278608b019817c86a3132dfc602aa2395c60b4979c671047f00000000000000ab792254608cfd50fa7089011fdaf14419daa3ec5b895f306bab0f78253ac0f094e9f629f181bb44798feabe548abf5644f1367046fea18a38805771211d8ec098dab6aedc4f00090c000300006b6e00159f9dc9d263d14f0cb9d02842c221127ae88528fec37292692d9da34977824952be098300000000000000000000000000000000000000000000002f9e288d0d53ba8c137833b6d69548e8b50b0bf687f769f13b8a4cbe2462d79c6df30546ccde7313fb9ddfee44b963ab0e61db1cec46e49fd8cb4db891992ed36afb982623ffc673cf6b4981167bbc5aae7dc7a33b562fcd1392c2de63c238b1bc1ba1230561af49cf9ce1f6916b7db7b8b005e91093f797f91cdb3ca6f16d6b2a576b859c5a8a5e97c07cdfdae7343207335d86961457439c9b64433a32a68c7bed6a99b99e9829b07966ddf7fe2b13adf8c9b34cf20b9f4d9b62b3994cd784c41c024d88ba64076c114eba21f10e44f5b4f21685d1b52f7f5b5e88342f28c1129080640a2a166a881880cdb8e63a3b1608a98be721057ce93a29ede149ea5c7876c8aa0364c4047691b138634c7095f23dfb8123c54acbcfd0833e6474c019c618eb7eb5b2d665c51bca5390ff5c2418b105b18167a9e20044a9e6809c43792c55c0a3f2e2b8084bbf87580c30393baea827292a8d30191ccda100fb25d783621e0dd2d1ccf8b68a87e4919c2bd525c784192c6f7ba75b7fe9970d77da279aa532ad71f722b4760b3578cd13e3e911a0b987605ed89fd8eea7cfc6209fae7711bf06bb2092dfc041df7195927e5b602a1022e1cadf94c20429f3ef7a47465aeabca56584b463ddc4e33b5e1c594872cb33b840c7ee622ae031f725c9ed4ca96a16863bb9fd6b410a3b4ada236e7cd9ac5335b35334b0986dc3a5f5c6ed3e5197522502dcb3f58270158578512c581416734776b920568e64e72a41b3a99ea20bf84b71def5a8a0dd4d355eb1cb533349c8e531f46baa4b45e554c846c8240491d347e63241b16a183e9a0e7183f09ba2610a1c074fcf923e7f65e2bdc1476dc32c68"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffe1a}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 14:32:41 executing program 0: unshare(0x28020400) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffe1a}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 14:32:41 executing program 2: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffe, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:41 executing program 1: unshare(0x28020400) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000001700)=ANY=[@ANYBLOB="85000000070000007d0000000000000095000000000000001f0000000000000029b1014e4599409fe27d5ab5e079e72ac1fa0c7d04a017e352d08afc95f4aa66528c758ce2a83367172a413fe4e8476ed1f6579181303e658f61e3f3ba800312141badb4374bc997523c146a18f537336eca55c1daa8685249010002448a001cf704c932124a74151373204c4b4be2240ac6a5d4243e8d701b01000000ac157648c78fc7a1dbdbd766703878c62b08ad2dad6428bb5d4fa4e25c088b20439077d39d97537c1c4629e4524592f3ef16f15eb4494c463107dbfa503fef2f50fde9b283e624bf6153802a79eba6a85516dba40516e060cfd96217d4155926f93196e5b8c02fe460714b2cfdd913d961f278608b019817c86a3132dfc602aa2395c60b4979c671047f00000000000000ab792254608cfd50fa7089011fdaf14419daa3ec5b895f306bab0f78253ac0f094e9f629f181bb44798feabe548abf5644f1367046fea18a38805771211d8ec098dab6aedc4f00090c000300006b6e00159f9dc9d263d14f0cb9d02842c221127ae88528fec37292692d9da34977824952be098300000000000000000000000000000000000000000000002f9e288d0d53ba8c137833b6d69548e8b50b0bf687f769f13b8a4cbe2462d79c6df30546ccde7313fb9ddfee44b963ab0e61db1cec46e49fd8cb4db891992ed36afb982623ffc673cf6b4981167bbc5aae7dc7a33b562fcd1392c2de63c238b1bc1ba1230561af49cf9ce1f6916b7db7b8b005e91093f797f91cdb3ca6f16d6b2a576b859c5a8a5e97c07cdfdae7343207335d86961457439c9b64433a32a68c7bed6a99b99e9829b07966ddf7fe2b13adf8c9b34cf20b9f4d9b62b3994cd784c41c024d88ba64076c114eba21f10e44f5b4f21685d1b52f7f5b5e88342f28c1129080640a2a166a881880cdb8e63a3b1608a98be721057ce93a29ede149ea5c7876c8aa0364c4047691b138634c7095f23dfb8123c54acbcfd0833e6474c019c618eb7eb5b2d665c51bca5390ff5c2418b105b18167a9e20044a9e6809c43792c55c0a3f2e2b8084bbf87580c30393baea827292a8d30191ccda100fb25d783621e0dd2d1ccf8b68a87e4919c2bd525c784192c6f7ba75b7fe9970d77da279aa532ad71f722b4760b3578cd13e3e911a0b987605ed89fd8eea7cfc6209fae7711bf06bb2092dfc041df7195927e5b602a1022e1cadf94c20429f3ef7a47465aeabca56584b463ddc4e33b5e1c594872cb33b840c7ee622ae031f725c9ed4ca96a16863bb9fd6b410a3b4ada236e7cd9ac5335b35334b0986dc3a5f5c6ed3e5197522502dcb3f58270158578512c581416734776b920568e64e72a41b3a99ea20bf84b71def5a8a0dd4d355eb1cb533349c8e531f46baa4b45e554c846c8240491d347e63241b16a183e9a0e7183f09ba2610a1c074fcf923e7f65e2bdc1476dc32c68"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffe1a}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 14:32:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) close(0xffffffffffffffff) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x202, 0x0) write$UHID_INPUT(r1, &(0x7f00000001c0)={0x8, {"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", 0x1000}}, 0x1006) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 14:32:41 executing program 0: unshare(0x28020400) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffe1a}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 14:32:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) close(0xffffffffffffffff) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x202, 0x0) write$UHID_INPUT(r1, &(0x7f00000001c0)={0x8, {"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", 0x1000}}, 0x1006) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 14:32:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) shmat(r5, &(0x7f0000000000/0x13000)=nil, 0x4000) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:32:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) close(0xffffffffffffffff) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x202, 0x0) write$UHID_INPUT(r1, &(0x7f00000001c0)={0x8, {"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", 0x1000}}, 0x1006) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 14:32:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) shmat(r5, &(0x7f0000000000/0x13000)=nil, 0x4000) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:32:41 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000340)) 14:32:41 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000340)) 14:32:42 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000340)) 14:32:42 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000340)) 14:32:42 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000340)) 14:32:42 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000340)) 14:32:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) close(0xffffffffffffffff) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x202, 0x0) write$UHID_INPUT(r1, &(0x7f00000001c0)={0x8, {"d00aaa5af518960d60a09856557c03dff827b1ee35d134ff23bbdfa1f58b5ed20c62626c1f7140163e86517864ac2a7b7556a947117cba683134b5588ae5068ac7a280574870f49dfe22a4b8a97c8eab970c559adf5189a78682995c8e47d44dc0ab9a031ec9a0e9ec7d0908de39d312451f2b9039cd26c553d19c9531dc302a68a55248d004f0093c9c6d81b739ad668269aa048edbe5e47616653d42b1cb5c88d48b6b2d00d0f5b87f009fcda18478a567d76b5c08e24f9c3a80d14cc53caf2695452493612d66d7af71717d43fabed5e8a738577ab8f8d61e64a48f5c0adfbe8a6efeaa08c06c3947d11c062d6347ad82f0113fced70ed84498ec20fc32b84bd3f06870c7537071d7ab1e9b9bc27418e42a28f35b7ddd3681c473669b8f92889d35503c241bb3ece315595d0b8904aba01f95d58ec7cc4dc05377bc653eb187ecd2b7b855033455ed31d63522e644817192eb5f537563d3944d804dfea735988aaeea0766b2a7955c141912194a14a71136d47db86d778221715b5dbf99a56ab77697e62b2cb23abaa37182fb65f46f35529d9929a20056e5684e43b9bbe4d72abfee688a9614bcf68074e2e287ea6827a553db31d3f9ccca1f0e6310b5ca1bbef6ad90269ceeff62f360c5ce198340618d9888593ccd33892f717dd39fac826897d2e474dfc8b752ac022226d483f182068a9ef9d03b0f1630dccabd73101d44ac77838ff8927dbef78c0ab3710943c9d099cfc65c08d4a970aa4b043a5db71f5a2ab0aca8dfb1212f1cd21e4853f1dcd0e52bce80d63f3dec25fce90d79430d2f075838de34d23a6715b389c5068bc582704d22e17f3b3c6a0b2724dbb64f2ccb8804f660d5046beaa3fd51dd9f5c4a78e4bc3b65d66374fd0aa570eb56760a7d5545bdceacfdd399d508873b0efb14fe8814a1935ee6f0122d5789862d96f08d9a0e8ec6a022fa9e11cbd16452f12cc49e40f2311d9755520ebbb72f4895022bc41d7c1bc076d5d2fe473723faea474e2f7bb6ebefc09cf8253df5f8812993aa5e9d7962786aa10be7aa2a3921152c6c26aeca5955de1d90efb3ed835d587cee348b6eee88bb10b6fd7d4e361978f4b0098066df94cdfd8f44514663979f89ee63fafd2d33b8451aeeed45c310465e58b2a468a47ffd15c5be79ddfe06dd60db7beeec3aba1d115af3526030bafb341f6ed62f46b7786a278812e64111da7b2df238a0935256e75a06a6e998f39a7954bfe482d39756c8df513e8ce4663c919ab408d8ef52b978ce5b152e7496f7969f53e40d891c6c504a553b4739c2fbcdcbb6dd17d5e84b18c648503dcd079e29dceced83f19934707bec107207fcdc9f17cb04f299c779ac6f642706cbd759ccd6a97c8af39de1e8312fbde0dc8db160de355ba86926aa630e7a20a2e968b77b3044873f79b85ed2f04ea0660e114cd51bd5b145df164c5e9172d13ad7eb85fdd0ca655e68bb53da1e1a0e321852d76ea2412f1d54dff7c15e54126acaa3f92c2276bc36ca61bce7b797c18cf14579de313d2684305cd1aa17e7e54e60ef89e3ea7974be274ad04eed24b0c6714effa7aca3fecec2c4766ff6313b83f084daaa14fdb994a967fcc791a60be1474f13f5a3046b8c6185b886e5b27086e0d5430c77c68388ae2e90a69dca4422a7b7a4269ef78cc3415c57d366fede004ec4877d3e18d9be971024b623ed6c2bf41c346ab2e0e24e59f5051f13783dee1263475583d4076ac9fc3c77b614d5135c42e1d7211c664b36f0717abd39b7f8efd7a1afe8f2d6ee064f17bd916503a7d0805945163fd24de09cb2fde4bb1f04b8ff3d10735cc8e362776b9e6d4d2a01826dedb1c1ed47801fdf9126d96551322c0299269e1df71a0d147befe69b4a0aecf436a38abff01eaf3402c8ce62c2fbae0772e504df0780da0f79619acad568abb86c781776e86347e35b874c6b72e7e0e942b0b02c09de638fc105b348789f1a8f0dc90e0ffae6c761ad17b57febcef18dae6ba7486d100c5f9b7e445e8f6e8dbe351f8865b2be43cc40ea99f02a75dda3ecc3957427d37bb9c67e5c78e51f12283fb56f76b96c11edf87fbdcad7051f8f95882a9662b6e5b0bee471520521544ef5e1098bacf6bc82740ad3cc4349a954d9802b0629f067a341bcd0f980f0bbeaa56d66c60aabd75267dd06e1a3d1af6eaa353203c3c4e7140c2de9f42e2701949f55dc784f61aadc23db039453f6d8dc39c45a3e783b1e00c7c25696462dc0de63785bf9c56041b7778a6a073e3473a46f67e711fe69d60d07f2166fc8d00cfadc8dbbb524e696266e0bd46b05ad5430b63d437dd5501e9bbe79a15b9d8b39b758e5f1e04a5dbd5b50205ac5b3434213bb3040ca45c548844964ae760bdc146a6bdfa8cecd9e6cdd09b36629acf05e16a12098fc24da09131a2d0f4ab79bc3dc4b98669443e997f129bdb097fbd5a4ecd353b2290b62d30db48926c8ab1e553284398c9523c43c9d36a396e1d9e6f6985b6ca88d145b254d2912d518eeeb014e7a7778b7c96b4cbe77a7baaefacfb44268e4863f84a1bcfc098bcb730d97eee3d95d1614511cbaec341fa626e2408a48e92229e4e2185ee653daefd8a8b038b9b35be1c189ae2c8f7b85fc0d8e3605628d4b6a31e8ccb0587509f06eae0eb5cce986a7b95fde06890aebae367380d04a0b50ea8398875d01c5db58fe6d871b42e1782b8afdf42fb0c197dff28dca8dd2def602e8fb5772394b36bba5d09f3779b746ef30e8f5fa4a4c18c67172bae4865070bfaf4ea7ade63fa47e3b9258a9cb8eb99681606bbd649a679881319785068cfbc46f72a77959f6dc0529361664b2b6e163ad10d3c480246a0811969dac049d2c82f9a62f23d71c7a02265066a42cb7e3d25a4b57276537c203ff8dcc8eed1110ec9f8a4425133cd320a0ce0cf7f3f8d85b3fac968fb47cc655a3792d27846c03f379cb37cc78d1a572ac48368f802af3aed5db9f9ad3f127a633225104113adf620bb1f1526d4b4b7e7dfd4a21aacff31175ddbf1f18367cea933f5e7d60021b896a7e46f312b6f4dfdc5d7415709fe8c839e5436381ddc970acf4466355063cb6a3c51bf5f773172d251f4ea8f04a39f0c8493c0feac3b53df9d94344a7e19e57ee9abf03013d63878e427eb5c0140c26e396e4ce1bf2131083e9e6886009d1366bd17f067cdd3cc2360c6a4fddeb7ddc0ecd2f03c97951a1b86c792920e2f6aba87258580ee4d3e114eeaa0817e346fa4f98130d2d8b82a4ae17ae7d464c50e0f635556b4293460dbb9b51a9d98578a4308922354ed1ed6b1b7572f9cb47ab0166a27fa4433da28f01c1cf5fabbdf899173d07d4031b67864b923fceeaecd281c33101ecc3e6c63f951e239f7f89b2972b76feafc91506fa794cb18d898f5633961699bc29a302eff82b2d4156bd1930db87383327325d1ac11de8bdff93c9cdab514429b75bcda2185c2dff17b1e7fd4052f1ab717c7024bc5c24b0363cb56bd895fa9584f3b424ec078f102d2d8858b7cda0480dedeb99fa0f12c8c111fe8fbe6bf3e694f74b127d0b04286ad8345c3460012fc813bd2e4f019a3d2dd4ee66d7663f694e0034f67258a3f3e166d126949d6ca2a426ab4453cfd2315888a3f548f745f94cd109be3607c17a0bffe3d14062f3b906a92cc83e52215836d54ae816d7027b2c2ad716a231da25afacaa5811396600c8ae46b3259e6dd3fdd840f2404761dff17d1d8ed6b2376b85cebe2dcd1a58672486e9c6cc62ac11b18f755222709b12ec9c35a6c88644a58561ea95df2da54d38eff9a5682552b1ad5ab192fc1253b004cca40963f8ac68e7f3419fa84beb171bde0200c46a613f3af713f2af31a55ff7bcfbed21067dcf802a4e2a4997b512cb01dd48634a84ef1349b7f2d6fec0b3ff02ccc8f66f248268a9da377502cf74c35d67f707c36f592fa68fd8215055f9a2df41e24d9daa8a8767c4b7b013752a2d043d2ed0b59c4bd480bec0c154a16ee008ae3987d284934565ae868b2dc561eb60e18da71d902183dd364ea3bf686f97426b62d5a9a2fe43b3b159b646dbccf57ecc8f821b5bfa07a55853cb699175e59c8f5ba1d0a685b743d2908a53548e6b7322cca6852f7db8d5afb56222869bfa6b94a4611e0b86962a34a5dc44a5eae3d907511c3b7f0fec306350385fd1e98bdb7ffa673885fe6fa6f4c8d004e756cc6c52f09ca2c79755b97405d0a938affde11d981ee80ae0c8ec8f3e69aee16e74fdb7753ad393065ed65ee441e253deb6cdf0d673918cdbac2c7993790f31e8e55c1d8ee5df2c231531768588b92c86d090ff7f5434c3870a16a3cf2b13fbc6751204fd3f724ee0c73cd39c4daba8fa1de1282a355fc6ca785dd8768d629dae5bcca1a948999a45a443f56df27f13595836725f99ab45faf9b8396aaea5ef31825470bb636fe6cfd3321a88bff5af29cc29743ee8260f3c61d9ccedf1380c369c90e1e22a7401ff0d5a391b87d04ca160753259d467ff3a7c9ba7f01756dc8c442634d3f78276415ce1124a7ddec0d215baf0aa83f6602fbc9789748a9e5f9a97d28ea498d50b82d6b099340f32e3d9d4eafb29a2d30e4d6514e7411f28115d36e7a7eafacbfabb703d3fb1af05c0cd0baaa37ffb7f781968486c3e12e7308cceaf7359fbc6433a365dbf75a6cdbf36b4896680879147131657d01fd174d04765d290c4eab574fd7e1d095201d072f28371002504bc42ce0b15671c3402bd74fbfb298b74ba4eda13304faf744d159cb1289498186d1c03ef7e7b6a6fc1f4d7b7c02e7a22080574a189915aba049e9210c337be590dfa6e3797eacb9c3420dc2d0a5845f48471e3bc1f998e4192a6ec3e4aca68b4af074664bbe1c5494d3138014202d97664888318b3ea4ab080c574cfb089097c9981baf50d3ac89158abb550e14a72c5def167d514ea54de1c144536262e30753f5bc2c6a940248864c14f4df7b7a1aed150c62315c94a63a6c40bc9ca8b0909055190e6a4e31bf654efa4a713fbc0bb7a8e6449cb99a49de3d0bc674da9da9180c4b3e12b2590798e248ca2077a02234e289ccd8b5ca0c90924ce28836bafadf4953cea0d5c7201e23fe7f03ae63bf998c3a1a569faa8ff88e07342ebd19d1d0195fa078dc3c9bea635faf9ceb77a7745913234660403239b48c468b73f82afe68f0f8b4459bd6db6ca13a414c17631a7eec1aa0a343776452f3dbe55348da4bb4fea40959626f0df4102b8e0f313024ff4ac8a5929d3445ca78a6f74a19b85bb5e823c511d99f09fb148c83f6bec79636955ed1096fabe418177dfc5203399d51b5240a102dc8cea52b0d5180958a4763e681c00c4c7f4d50521c47f508b08ae0ccd62ca05e0a03f330832fd9d828c7f47ad72f8ef60fab727045f97bd7eb61ba94bfcd3402443fd7d688ff6f142b09d039b637a6035c35d67f9769e311cd5319c8eb0b5cc7cc9da665ab5d06d667aa7b0067a2abf0b78c1b04a9194bae1ba71b12bea12a70c8f2f14ae23b545cc63613ccb58c70269977eddea845f4e3e0bbf59a88a0485d678f4e2ad97f87c2a3723e40e2d94975a8ee0a84e85a53ac6337376f9d71226683934b92a39e7e1a847f395621a90450a74057cf22b4d790c801f52e42a06c4989438345e4a9eeec4a48a30000bceacd89d8e31c10c00fec5fa74d1a0ecd7db322fde1eaf81380a15b80bb8d872da30446e33d791fa9f80be07acbda324fdc60d15260e0664c659c6ef913224804c15b56166b402b8bc071a1c0e3a3cbb", 0x1000}}, 0x1006) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 14:32:42 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000340)) 14:32:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) close(0xffffffffffffffff) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x202, 0x0) write$UHID_INPUT(r1, &(0x7f00000001c0)={0x8, {"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", 0x1000}}, 0x1006) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 14:32:42 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xff4a}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e000ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa39722490bdd9f2774cffe4bd03c9975ba4b0cc3d7c3788e745965108c630cc26d19369cc660d3ccbf2feaeb4603347ab0c8dd0fd14bd500000000000000", 0xffffffffffffffb6}], 0x1, 0xb) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="000000000004"], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB="a90000002a"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffffffe, 0x0) 14:32:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) close(0xffffffffffffffff) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x202, 0x0) write$UHID_INPUT(r1, &(0x7f00000001c0)={0x8, {"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", 0x1000}}, 0x1006) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 14:32:42 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000340)) 14:32:42 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000340)) 14:32:42 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xff4a}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e000ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa39722490bdd9f2774cffe4bd03c9975ba4b0cc3d7c3788e745965108c630cc26d19369cc660d3ccbf2feaeb4603347ab0c8dd0fd14bd500000000000000", 0xffffffffffffffb6}], 0x1, 0xb) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="000000000004"], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB="a90000002a"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffffffe, 0x0) 14:32:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x600, 0x0, 0x3, 0x1}, 0x20) 14:32:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x600, 0x0, 0x3, 0x1}, 0x20) 14:32:42 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000340)) 14:32:42 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xff4a}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e000ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa39722490bdd9f2774cffe4bd03c9975ba4b0cc3d7c3788e745965108c630cc26d19369cc660d3ccbf2feaeb4603347ab0c8dd0fd14bd500000000000000", 0xffffffffffffffb6}], 0x1, 0xb) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="000000000004"], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB="a90000002a"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffffffe, 0x0) 14:32:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) close(0xffffffffffffffff) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x202, 0x0) write$UHID_INPUT(r1, &(0x7f00000001c0)={0x8, {"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", 0x1000}}, 0x1006) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 14:32:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r2 = socket$inet6(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000140)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}]}, 0x24}}, 0x0) 14:32:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) close(0xffffffffffffffff) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x202, 0x0) write$UHID_INPUT(r1, &(0x7f00000001c0)={0x8, {"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", 0x1000}}, 0x1006) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 14:32:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x600, 0x0, 0x3, 0x1}, 0x20) 14:32:43 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xff4a}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e000ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa39722490bdd9f2774cffe4bd03c9975ba4b0cc3d7c3788e745965108c630cc26d19369cc660d3ccbf2feaeb4603347ab0c8dd0fd14bd500000000000000", 0xffffffffffffffb6}], 0x1, 0xb) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="000000000004"], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB="a90000002a"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffffffe, 0x0) 14:32:43 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) r2 = socket(0x0, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000002c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:32:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x600, 0x0, 0x3, 0x1}, 0x20) 14:32:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) [ 118.608430][T12712] wireguard: wg2: Could not create IPv4 socket 14:32:43 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) r2 = socket(0x0, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000002c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:32:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 14:32:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r2 = socket$inet6(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000140)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}]}, 0x24}}, 0x0) 14:32:43 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) r2 = socket(0x0, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000002c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:32:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r2 = socket$inet6(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000140)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}]}, 0x24}}, 0x0) 14:32:44 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) r2 = socket(0x0, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000002c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 118.675004][T12722] wireguard: wg2: Could not create IPv4 socket [ 118.811556][T12736] wireguard: wg2: Could not create IPv4 socket 14:32:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r2 = socket$inet6(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000140)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}]}, 0x24}}, 0x0) 14:32:44 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) r2 = socket(0x0, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000002c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:32:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 14:32:44 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) r2 = socket(0x0, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000002c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:32:44 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) r2 = socket(0x0, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000002c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:32:44 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000400)="c4c2318cbd6600000066bad004b05eee0fd835080000000f22d8b8010000000f01d967400f01c966ba2100ed48b8a3090000000000000f23c80f21f8350000b0000f23f866ba4300b000eec401f9c640f750b9800000c00f3235004000000f30", 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 119.413152][T12750] wireguard: wg2: Could not create IPv4 socket 14:32:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xf}, {}, {0xfff1, 0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:32:44 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) r2 = socket(0x0, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000002c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 119.664712][T12768] wireguard: wg2: Could not create IPv4 socket 14:32:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 14:32:44 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200003603000000000000000000038500000000e79900950000009dec74b60826c32459ce03000000e150a2a7341dfe19b22e00000000f523d5d5320ac2175a7c67860b1b767417d3dfbbf4eca47e1f4ad37a2ae19cd233a485342acc5ea6f9fcf8f0dd477a41b4103dca176ec4a83592e17895f3f02df1fd240f0c6ac812856f1bc31e55f5c05bbe0025d540896bae6b396b7a0d298d453333a0661113f58b05ed71ffaa0fa400"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) [ 119.721222][T12775] __nla_validate_parse: 5 callbacks suppressed [ 119.721231][T12775] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:32:44 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) r2 = socket(0x0, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000002c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 119.775283][T12787] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:32:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xf}, {}, {0xfff1, 0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:32:44 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) r2 = socket(0x0, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000002c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:32:44 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200003603000000000000000000038500000000e79900950000009dec74b60826c32459ce03000000e150a2a7341dfe19b22e00000000f523d5d5320ac2175a7c67860b1b767417d3dfbbf4eca47e1f4ad37a2ae19cd233a485342acc5ea6f9fcf8f0dd477a41b4103dca176ec4a83592e17895f3f02df1fd240f0c6ac812856f1bc31e55f5c05bbe0025d540896bae6b396b7a0d298d453333a0661113f58b05ed71ffaa0fa400"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 14:32:44 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200003603000000000000000000038500000000e79900950000009dec74b60826c32459ce03000000e150a2a7341dfe19b22e00000000f523d5d5320ac2175a7c67860b1b767417d3dfbbf4eca47e1f4ad37a2ae19cd233a485342acc5ea6f9fcf8f0dd477a41b4103dca176ec4a83592e17895f3f02df1fd240f0c6ac812856f1bc31e55f5c05bbe0025d540896bae6b396b7a0d298d453333a0661113f58b05ed71ffaa0fa400"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 14:32:44 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200003603000000000000000000038500000000e79900950000009dec74b60826c32459ce03000000e150a2a7341dfe19b22e00000000f523d5d5320ac2175a7c67860b1b767417d3dfbbf4eca47e1f4ad37a2ae19cd233a485342acc5ea6f9fcf8f0dd477a41b4103dca176ec4a83592e17895f3f02df1fd240f0c6ac812856f1bc31e55f5c05bbe0025d540896bae6b396b7a0d298d453333a0661113f58b05ed71ffaa0fa400"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) [ 119.989670][T12807] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:32:45 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200003603000000000000000000038500000000e79900950000009dec74b60826c32459ce03000000e150a2a7341dfe19b22e00000000f523d5d5320ac2175a7c67860b1b767417d3dfbbf4eca47e1f4ad37a2ae19cd233a485342acc5ea6f9fcf8f0dd477a41b4103dca176ec4a83592e17895f3f02df1fd240f0c6ac812856f1bc31e55f5c05bbe0025d540896bae6b396b7a0d298d453333a0661113f58b05ed71ffaa0fa400"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 14:32:45 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000400)="c4c2318cbd6600000066bad004b05eee0fd835080000000f22d8b8010000000f01d967400f01c966ba2100ed48b8a3090000000000000f23c80f21f8350000b0000f23f866ba4300b000eec401f9c640f750b9800000c00f3235004000000f30", 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:32:45 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200003603000000000000000000038500000000e79900950000009dec74b60826c32459ce03000000e150a2a7341dfe19b22e00000000f523d5d5320ac2175a7c67860b1b767417d3dfbbf4eca47e1f4ad37a2ae19cd233a485342acc5ea6f9fcf8f0dd477a41b4103dca176ec4a83592e17895f3f02df1fd240f0c6ac812856f1bc31e55f5c05bbe0025d540896bae6b396b7a0d298d453333a0661113f58b05ed71ffaa0fa400"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 14:32:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xf}, {}, {0xfff1, 0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:32:45 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200003603000000000000000000038500000000e79900950000009dec74b60826c32459ce03000000e150a2a7341dfe19b22e00000000f523d5d5320ac2175a7c67860b1b767417d3dfbbf4eca47e1f4ad37a2ae19cd233a485342acc5ea6f9fcf8f0dd477a41b4103dca176ec4a83592e17895f3f02df1fd240f0c6ac812856f1bc31e55f5c05bbe0025d540896bae6b396b7a0d298d453333a0661113f58b05ed71ffaa0fa400"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 14:32:45 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200003603000000000000000000038500000000e79900950000009dec74b60826c32459ce03000000e150a2a7341dfe19b22e00000000f523d5d5320ac2175a7c67860b1b767417d3dfbbf4eca47e1f4ad37a2ae19cd233a485342acc5ea6f9fcf8f0dd477a41b4103dca176ec4a83592e17895f3f02df1fd240f0c6ac812856f1bc31e55f5c05bbe0025d540896bae6b396b7a0d298d453333a0661113f58b05ed71ffaa0fa400"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 14:32:45 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200003603000000000000000000038500000000e79900950000009dec74b60826c32459ce03000000e150a2a7341dfe19b22e00000000f523d5d5320ac2175a7c67860b1b767417d3dfbbf4eca47e1f4ad37a2ae19cd233a485342acc5ea6f9fcf8f0dd477a41b4103dca176ec4a83592e17895f3f02df1fd240f0c6ac812856f1bc31e55f5c05bbe0025d540896bae6b396b7a0d298d453333a0661113f58b05ed71ffaa0fa400"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 14:32:45 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000400)="c4c2318cbd6600000066bad004b05eee0fd835080000000f22d8b8010000000f01d967400f01c966ba2100ed48b8a3090000000000000f23c80f21f8350000b0000f23f866ba4300b000eec401f9c640f750b9800000c00f3235004000000f30", 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 120.270159][T12839] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:32:45 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200003603000000000000000000038500000000e79900950000009dec74b60826c32459ce03000000e150a2a7341dfe19b22e00000000f523d5d5320ac2175a7c67860b1b767417d3dfbbf4eca47e1f4ad37a2ae19cd233a485342acc5ea6f9fcf8f0dd477a41b4103dca176ec4a83592e17895f3f02df1fd240f0c6ac812856f1bc31e55f5c05bbe0025d540896bae6b396b7a0d298d453333a0661113f58b05ed71ffaa0fa400"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 14:32:45 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200003603000000000000000000038500000000e79900950000009dec74b60826c32459ce03000000e150a2a7341dfe19b22e00000000f523d5d5320ac2175a7c67860b1b767417d3dfbbf4eca47e1f4ad37a2ae19cd233a485342acc5ea6f9fcf8f0dd477a41b4103dca176ec4a83592e17895f3f02df1fd240f0c6ac812856f1bc31e55f5c05bbe0025d540896bae6b396b7a0d298d453333a0661113f58b05ed71ffaa0fa400"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 14:32:45 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200003603000000000000000000038500000000e79900950000009dec74b60826c32459ce03000000e150a2a7341dfe19b22e00000000f523d5d5320ac2175a7c67860b1b767417d3dfbbf4eca47e1f4ad37a2ae19cd233a485342acc5ea6f9fcf8f0dd477a41b4103dca176ec4a83592e17895f3f02df1fd240f0c6ac812856f1bc31e55f5c05bbe0025d540896bae6b396b7a0d298d453333a0661113f58b05ed71ffaa0fa400"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 14:32:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xf}, {}, {0xfff1, 0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:32:45 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000400)="c4c2318cbd6600000066bad004b05eee0fd835080000000f22d8b8010000000f01d967400f01c966ba2100ed48b8a3090000000000000f23c80f21f8350000b0000f23f866ba4300b000eec401f9c640f750b9800000c00f3235004000000f30", 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 120.464942][T12869] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:32:45 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000400)="c4c2318cbd6600000066bad004b05eee0fd835080000000f22d8b8010000000f01d967400f01c966ba2100ed48b8a3090000000000000f23c80f21f8350000b0000f23f866ba4300b000eec401f9c640f750b9800000c00f3235004000000f30", 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:32:45 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200003603000000000000000000038500000000e79900950000009dec74b60826c32459ce03000000e150a2a7341dfe19b22e00000000f523d5d5320ac2175a7c67860b1b767417d3dfbbf4eca47e1f4ad37a2ae19cd233a485342acc5ea6f9fcf8f0dd477a41b4103dca176ec4a83592e17895f3f02df1fd240f0c6ac812856f1bc31e55f5c05bbe0025d540896bae6b396b7a0d298d453333a0661113f58b05ed71ffaa0fa400"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 14:32:45 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200003603000000000000000000038500000000e79900950000009dec74b60826c32459ce03000000e150a2a7341dfe19b22e00000000f523d5d5320ac2175a7c67860b1b767417d3dfbbf4eca47e1f4ad37a2ae19cd233a485342acc5ea6f9fcf8f0dd477a41b4103dca176ec4a83592e17895f3f02df1fd240f0c6ac812856f1bc31e55f5c05bbe0025d540896bae6b396b7a0d298d453333a0661113f58b05ed71ffaa0fa400"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 14:32:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xf}, {}, {0xfff1, 0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000017010000020000000000000015dc91768c78ba00b50b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa1f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470dc7002d086fc89fe1405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da000000000000000000000017010000030000000000000000000000000000afca75c38d6500000000001701000004000000000000000000000000000eb6d7f66dc50eb3000004000000000000000000000000000000002017010000030000000000000000000000000000000000000017010000030000000000"]}], 0x4924924924924b3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:32:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0x9, 0x0, 0x0) [ 120.666923][T12893] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:32:45 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200003603000000000000000000038500000000e79900950000009dec74b60826c32459ce03000000e150a2a7341dfe19b22e00000000f523d5d5320ac2175a7c67860b1b767417d3dfbbf4eca47e1f4ad37a2ae19cd233a485342acc5ea6f9fcf8f0dd477a41b4103dca176ec4a83592e17895f3f02df1fd240f0c6ac812856f1bc31e55f5c05bbe0025d540896bae6b396b7a0d298d453333a0661113f58b05ed71ffaa0fa400"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 14:32:45 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000400)="c4c2318cbd6600000066bad004b05eee0fd835080000000f22d8b8010000000f01d967400f01c966ba2100ed48b8a3090000000000000f23c80f21f8350000b0000f23f866ba4300b000eec401f9c640f750b9800000c00f3235004000000f30", 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:32:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xf}, {}, {0xfff1, 0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:32:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0x9, 0x0, 0x0) 14:32:45 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200003603000000000000000000038500000000e79900950000009dec74b60826c32459ce03000000e150a2a7341dfe19b22e00000000f523d5d5320ac2175a7c67860b1b767417d3dfbbf4eca47e1f4ad37a2ae19cd233a485342acc5ea6f9fcf8f0dd477a41b4103dca176ec4a83592e17895f3f02df1fd240f0c6ac812856f1bc31e55f5c05bbe0025d540896bae6b396b7a0d298d453333a0661113f58b05ed71ffaa0fa400"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 14:32:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xf}, {}, {0xfff1, 0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 120.842611][T12915] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 120.969178][T12928] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:32:46 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000400)="c4c2318cbd6600000066bad004b05eee0fd835080000000f22d8b8010000000f01d967400f01c966ba2100ed48b8a3090000000000000f23c80f21f8350000b0000f23f866ba4300b000eec401f9c640f750b9800000c00f3235004000000f30", 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:32:46 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000400)="c4c2318cbd6600000066bad004b05eee0fd835080000000f22d8b8010000000f01d967400f01c966ba2100ed48b8a3090000000000000f23c80f21f8350000b0000f23f866ba4300b000eec401f9c640f750b9800000c00f3235004000000f30", 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:32:46 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0x9, 0x0, 0x0) 14:32:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="e93dd96813"], 0x3c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 14:32:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000013c0)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 14:32:46 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0x9, 0x0, 0x0) 14:32:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000013c0)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 14:32:46 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000400)="c4c2318cbd6600000066bad004b05eee0fd835080000000f22d8b8010000000f01d967400f01c966ba2100ed48b8a3090000000000000f23c80f21f8350000b0000f23f866ba4300b000eec401f9c640f750b9800000c00f3235004000000f30", 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:32:46 executing program 2: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000100), 0x42000000) 14:32:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="e93dd96813"], 0x3c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 14:32:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000013c0)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 14:32:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000013c0)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 14:32:46 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000400)="c4c2318cbd6600000066bad004b05eee0fd835080000000f22d8b8010000000f01d967400f01c966ba2100ed48b8a3090000000000000f23c80f21f8350000b0000f23f866ba4300b000eec401f9c640f750b9800000c00f3235004000000f30", 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:32:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 14:32:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="e93dd96813"], 0x3c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 14:32:46 executing program 2: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000100), 0x42000000) 14:32:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="e93dd96813"], 0x3c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 14:32:46 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x174, 0x30, 0x53b, 0x0, 0x0, {}, [{0x160, 0x1, [@m_simple={0x15c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x148, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x142, 0x3, 'si\xbb\x04\xd4B\xeb\x97\xbd`\xbd\xdd\x85\xe3E\x1b\x03v\x8d<\x15\xc7\f\xc9\".\xe8\xdc3\xfb\xb9\xbd\xba\xc9\t\xf1\xa6m\xd6\xf1\x87?\v\xa4\x00 \x8f7\x8f\xe6\x81\xb4(M\xf8\xf4\xca\xa5\x8e\xb8\\\x1b\x05\xbdX\xa8\xeb\xd6\x1b\xf0%e\xbb\xde\xcf\xeb\xe0\xa9P\xfbG\x97E\xd2V\xc0\xf0\x1a\v!\xc2k0\xa4S\t\a\xff\x89\xd8~\x9dX\xa6\xdev]\x12}!i.a\xee\xeaq\x03\xa8A\x86T\xf9\xac8\a\xe7\x97?O\xd4\xcf\xeb\xf2\x00\ba\xc4\xfd\xe3\xdb\xd2\\\x04\x8e\xbcy\t\xb3Q\x83fr\xe4Pi\f\x18\x86\xf2\xe8]8\x8eO:\xa3\x91\xeb\x1a\x80\x9e\xa4\xa6\xfcj\xd5\xd8\xce\t\xbek\xcb\x96\x9d\xb5\x85>+\xce\xcdH\x9f\xe3\xf5\xc3\x9cnn\b>\xffVI;\xa3Mc\xf0\xf6\x842e\x06\xa9\x80V\x01/\xc5\xe1A\xf6\xaf\xbc$z\xb7\xd1O:\x92\x8f\x1c\x7f~&\x0f\x96\f\xc1\xd8\xe5K\xcf\x14\x93\xd7v\xbfj\x00^\xd1\x9d\xa8QbE\x85\xa9\xac+\xce\xcdH\x9f\xe3\xf5\xc3\x9cnn\b>\xffVI;\xa3Mc\xf0\xf6\x842e\x06\xa9\x80V\x01/\xc5\xe1A\xf6\xaf\xbc$z\xb7\xd1O:\x92\x8f\x1c\x7f~&\x0f\x96\f\xc1\xd8\xe5K\xcf\x14\x93\xd7v\xbfj\x00^\xd1\x9d\xa8QbE\x85\xa9\xac+\xce\xcdH\x9f\xe3\xf5\xc3\x9cnn\b>\xffVI;\xa3Mc\xf0\xf6\x842e\x06\xa9\x80V\x01/\xc5\xe1A\xf6\xaf\xbc$z\xb7\xd1O:\x92\x8f\x1c\x7f~&\x0f\x96\f\xc1\xd8\xe5K\xcf\x14\x93\xd7v\xbfj\x00^\xd1\x9d\xa8QbE\x85\xa9\xac+\xce\xcdH\x9f\xe3\xf5\xc3\x9cnn\b>\xffVI;\xa3Mc\xf0\xf6\x842e\x06\xa9\x80V\x01/\xc5\xe1A\xf6\xaf\xbc$z\xb7\xd1O:\x92\x8f\x1c\x7f~&\x0f\x96\f\xc1\xd8\xe5K\xcf\x14\x93\xd7v\xbfj\x00^\xd1\x9d\xa8QbE\x85\xa9\xac0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) [ 122.224877][T13027] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:32:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x54}}, 0x0) 14:32:47 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 14:32:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:47 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x5521, 0x0) 14:32:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x54}}, 0x0) [ 122.403238][T13047] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 122.406707][T13054] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:32:47 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 14:32:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:47 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x5521, 0x0) 14:32:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x54}}, 0x0) [ 122.592477][T13071] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 122.605953][T13073] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:32:48 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 14:32:48 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x5521, 0x0) 14:32:48 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x5521, 0x0) 14:32:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x54}}, 0x0) 14:32:48 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x5521, 0x0) 14:32:48 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) [ 123.271196][T13102] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 123.279551][T13103] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:32:48 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 14:32:48 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 14:32:48 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 14:32:48 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x5521, 0x0) 14:32:48 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 14:32:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:48 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 14:32:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:48 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) [ 123.781266][T13134] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:32:48 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 14:32:48 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) [ 123.966129][T13148] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:32:49 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 14:32:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:49 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 14:32:49 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 14:32:49 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x240000006, 0x3) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x16, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c0be87c55a1bc0009001400069903000000090005000a00812fa8000b000f0663e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) [ 124.272501][T13163] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:32:49 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) [ 124.405330][T13175] IPv6: NLM_F_CREATE should be specified when creating new route 14:32:49 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) [ 124.490200][T13175] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 124.497452][T13175] IPv6: NLM_F_CREATE should be set when creating new route [ 124.504707][T13175] IPv6: NLM_F_CREATE should be set when creating new route [ 124.512091][T13175] IPv6: NLM_F_CREATE should be set when creating new route 14:32:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000000c, &(0x7f0000000040)='\x006Y\x00', 0x4) r1 = dup(r0) getsockopt$inet_opts(r1, 0x0, 0x9, 0x0, &(0x7f000021affc)) [ 124.621067][T13182] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 14:32:49 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x240000006, 0x3) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x16, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c0be87c55a1bc0009001400069903000000090005000a00812fa8000b000f0663e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 14:32:49 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000015c0)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 14:32:49 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0xe, 0x800000000000004, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x40) 14:32:49 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x240000006, 0x3) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x16, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c0be87c55a1bc0009001400069903000000090005000a00812fa8000b000f0663e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) [ 124.801392][T13191] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 124.852937][T13196] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 14:32:50 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0xe, 0x800000000000004, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x40) 14:32:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000000c, &(0x7f0000000040)='\x006Y\x00', 0x4) r1 = dup(r0) getsockopt$inet_opts(r1, 0x0, 0x9, 0x0, &(0x7f000021affc)) 14:32:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa05, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:32:50 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x240000006, 0x3) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x16, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c0be87c55a1bc0009001400069903000000090005000a00812fa8000b000f0663e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 14:32:50 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000015c0)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 14:32:50 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000015c0)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 14:32:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000000c, &(0x7f0000000040)='\x006Y\x00', 0x4) r1 = dup(r0) getsockopt$inet_opts(r1, 0x0, 0x9, 0x0, &(0x7f000021affc)) 14:32:50 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000015c0)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) [ 125.107008][T13207] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 14:32:50 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000015c0)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 14:32:50 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0xe, 0x800000000000004, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x40) 14:32:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000000c, &(0x7f0000000040)='\x006Y\x00', 0x4) r1 = dup(r0) getsockopt$inet_opts(r1, 0x0, 0x9, 0x0, &(0x7f000021affc)) 14:32:50 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000015c0)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 14:32:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa05, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:32:50 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000015c0)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 14:32:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa05, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:32:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa05, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:32:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa05, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:32:50 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000015c0)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 14:32:50 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000015c0)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 14:32:50 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0xe, 0x800000000000004, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x40) 14:32:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa05, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:32:50 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000015c0)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 14:32:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa05, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:32:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb0, &(0x7f00000005c0)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473fdd43b9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b0180000000000000c6fa53cea17bd8d700000000000000003f2623193c8ff31a4502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d7bd3dd1a3b31b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:32:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x8, 0x4) read(r1, &(0x7f00000000c0)=""/181, 0xb5) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x20) 14:32:50 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x80, &(0x7f0000000040)=0x0) io_submit(r3, 0x0, 0x0) r4 = inotify_init() io_submit(r3, 0x1, &(0x7f0000002ac0)=[&(0x7f0000000000)={0x0, 0x0, 0x4, 0x2, 0x0, r4, 0x0}]) 14:32:50 executing program 0: unshare(0x2a000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x360500, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 14:32:50 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0xa, 0x4) 14:32:50 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000380)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:32:50 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0xa, 0x4) 14:32:50 executing program 0: unshare(0x2a000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x360500, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 14:32:50 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0xa, 0x4) 14:32:50 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0xa, 0x4) 14:32:50 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000380)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:32:50 executing program 0: unshare(0x2a000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x360500, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 14:32:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb0, &(0x7f00000005c0)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473fdd43b9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b0180000000000000c6fa53cea17bd8d700000000000000003f2623193c8ff31a4502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d7bd3dd1a3b31b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:32:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x80, &(0x7f0000000040)=0x0) io_submit(r3, 0x0, 0x0) r4 = inotify_init() io_submit(r3, 0x1, &(0x7f0000002ac0)=[&(0x7f0000000000)={0x0, 0x0, 0x4, 0x2, 0x0, r4, 0x0}]) 14:32:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x8, 0x4) read(r1, &(0x7f00000000c0)=""/181, 0xb5) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x20) 14:32:53 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000380)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:32:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x8, 0x4) read(r1, &(0x7f00000000c0)=""/181, 0xb5) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x20) 14:32:53 executing program 0: unshare(0x2a000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x360500, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 14:32:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb0, &(0x7f00000005c0)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473fdd43b9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b0180000000000000c6fa53cea17bd8d700000000000000003f2623193c8ff31a4502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d7bd3dd1a3b31b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:32:53 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000380)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:32:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb0, &(0x7f00000005c0)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473fdd43b9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b0180000000000000c6fa53cea17bd8d700000000000000003f2623193c8ff31a4502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d7bd3dd1a3b31b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:32:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x8, 0x4) read(r1, &(0x7f00000000c0)=""/181, 0xb5) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x20) 14:32:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x80, &(0x7f0000000040)=0x0) io_submit(r3, 0x0, 0x0) r4 = inotify_init() io_submit(r3, 0x1, &(0x7f0000002ac0)=[&(0x7f0000000000)={0x0, 0x0, 0x4, 0x2, 0x0, r4, 0x0}]) 14:32:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x8, 0x4) read(r1, &(0x7f00000000c0)=""/181, 0xb5) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x20) 14:32:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x8, 0x4) read(r1, &(0x7f00000000c0)=""/181, 0xb5) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x20) 14:32:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x8, 0x4) read(r1, &(0x7f00000000c0)=""/181, 0xb5) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x20) 14:32:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x8, 0x4) read(r1, &(0x7f00000000c0)=""/181, 0xb5) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x20) 14:32:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x8, 0x4) read(r1, &(0x7f00000000c0)=""/181, 0xb5) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x20) 14:32:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x80, &(0x7f0000000040)=0x0) io_submit(r3, 0x0, 0x0) r4 = inotify_init() io_submit(r3, 0x1, &(0x7f0000002ac0)=[&(0x7f0000000000)={0x0, 0x0, 0x4, 0x2, 0x0, r4, 0x0}]) 14:32:53 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x80, &(0x7f0000000040)=0x0) io_submit(r3, 0x0, 0x0) r4 = inotify_init() io_submit(r3, 0x1, &(0x7f0000002ac0)=[&(0x7f0000000000)={0x0, 0x0, 0x4, 0x2, 0x0, r4, 0x0}]) 14:32:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb0, &(0x7f00000005c0)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473fdd43b9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b0180000000000000c6fa53cea17bd8d700000000000000003f2623193c8ff31a4502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d7bd3dd1a3b31b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:32:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x4}]}, @IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}]}, 0x44}}, 0x0) 14:32:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb0, &(0x7f00000005c0)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473fdd43b9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b0180000000000000c6fa53cea17bd8d700000000000000003f2623193c8ff31a4502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d7bd3dd1a3b31b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:32:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x8, 0x4) read(r1, &(0x7f00000000c0)=""/181, 0xb5) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x20) 14:32:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4b0, 0x2c8, 0x9403, 0x0, 0x2c8, 0x2c0, 0x3e0, 0x3d8, 0x3d8, 0x3e0, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x0, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 14:32:56 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x80, &(0x7f0000000040)=0x0) io_submit(r3, 0x0, 0x0) r4 = inotify_init() io_submit(r3, 0x1, &(0x7f0000002ac0)=[&(0x7f0000000000)={0x0, 0x0, 0x4, 0x2, 0x0, r4, 0x0}]) [ 131.639492][T13390] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 131.649682][T13390] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 131.678282][T13396] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:32:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x4}]}, @IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}]}, 0x44}}, 0x0) 14:32:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4b0, 0x2c8, 0x9403, 0x0, 0x2c8, 0x2c0, 0x3e0, 0x3d8, 0x3d8, 0x3e0, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x0, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) [ 131.700243][T13396] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 131.720312][T13397] Cannot find add_set index 0 as target [ 131.726656][T13406] xt_TCPMSS: Only works on TCP SYN packets 14:32:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4b0, 0x2c8, 0x9403, 0x0, 0x2c8, 0x2c0, 0x3e0, 0x3d8, 0x3d8, 0x3e0, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x0, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 14:32:56 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x80, &(0x7f0000000040)=0x0) io_submit(r3, 0x0, 0x0) r4 = inotify_init() io_submit(r3, 0x1, &(0x7f0000002ac0)=[&(0x7f0000000000)={0x0, 0x0, 0x4, 0x2, 0x0, r4, 0x0}]) [ 131.786433][T13410] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 131.805209][T13410] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 14:32:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4b0, 0x2c8, 0x9403, 0x0, 0x2c8, 0x2c0, 0x3e0, 0x3d8, 0x3d8, 0x3e0, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x0, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 14:32:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x4}]}, @IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}]}, 0x44}}, 0x0) [ 131.839610][T13413] Cannot find add_set index 0 as target [ 131.847543][T13413] xt_TCPMSS: Only works on TCP SYN packets [ 131.863516][T13418] Cannot find add_set index 0 as target [ 131.880913][T13420] xt_TCPMSS: Only works on TCP SYN packets [ 131.923440][T13424] Cannot find add_set index 0 as target [ 131.924205][T13425] xt_TCPMSS: Only works on TCP SYN packets [ 131.932403][T13426] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 131.946322][T13426] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 14:32:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb0, &(0x7f00000005c0)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473fdd43b9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b0180000000000000c6fa53cea17bd8d700000000000000003f2623193c8ff31a4502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d7bd3dd1a3b31b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:32:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4b0, 0x2c8, 0x9403, 0x0, 0x2c8, 0x2c0, 0x3e0, 0x3d8, 0x3d8, 0x3e0, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x0, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 14:32:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4b0, 0x2c8, 0x9403, 0x0, 0x2c8, 0x2c0, 0x3e0, 0x3d8, 0x3d8, 0x3e0, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x0, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 14:32:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x21, 0x0, 0x0) 14:32:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x4}]}, @IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}]}, 0x44}}, 0x0) 14:32:59 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:32:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4b0, 0x2c8, 0x9403, 0x0, 0x2c8, 0x2c0, 0x3e0, 0x3d8, 0x3d8, 0x3e0, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x0, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 14:32:59 executing program 2: unshare(0x20000400) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = dup(r0) bind$l2tp(r1, 0x0, 0x0) 14:32:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x21, 0x0, 0x0) [ 134.715314][T13438] Cannot find add_set index 0 as target [ 134.725179][T13440] xt_TCPMSS: Only works on TCP SYN packets [ 134.734609][T13444] Cannot find add_set index 0 as target [ 134.735775][T13441] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 134.745261][T13447] xt_TCPMSS: Only works on TCP SYN packets 14:32:59 executing program 2: unshare(0x20000400) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = dup(r0) bind$l2tp(r1, 0x0, 0x0) 14:32:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66fd230000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d0100f07f5acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762c5dad46139cce9028550c4f350b48cdfe6ad0676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb63cb47fb534555624edfe92175aaa1c4ecc7aeeb72e0d050f008c7e24ab61f0866f15da7f48377e", 0xc1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 134.794484][T13441] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 134.816695][T13452] Cannot find add_set index 0 as target [ 134.831954][T13452] xt_TCPMSS: Only works on TCP SYN packets 14:32:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x21, 0x0, 0x0) 14:33:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:33:02 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\x00\x00\x00\x00N\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97OM\tA\xddz\x04hsO\xf3\xc5\xa7Rh\x9e\'\xdc\xa5\xe0\x94\xeai\x036\x92SZJ\xf5\x00\xaa\xea\xe6\xa70\xa1\xa1\x1b\xc7E\xe3\xe59\x89\x8aq\xbd\xca\xa5\xb4\xe4\x9b\xaaP\xbe', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3c92"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)) 14:33:02 executing program 2: unshare(0x20000400) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = dup(r0) bind$l2tp(r1, 0x0, 0x0) 14:33:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x21, 0x0, 0x0) 14:33:02 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff9}]}) ioctl$FIGETBSZ(r0, 0x40186366, 0x0) 14:33:02 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x0, 0xe, 0x0, "dd34b01c07d1eefe52c3d090a22881a900"}) 14:33:02 executing program 2: unshare(0x20000400) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = dup(r0) bind$l2tp(r1, 0x0, 0x0) 14:33:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:33:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66fd230000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d0100f07f5acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762c5dad46139cce9028550c4f350b48cdfe6ad0676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb63cb47fb534555624edfe92175aaa1c4ecc7aeeb72e0d050f008c7e24ab61f0866f15da7f48377e", 0xc1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:33:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 14:33:02 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x0, 0xe, 0x0, "dd34b01c07d1eefe52c3d090a22881a900"}) 14:33:02 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 14:33:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 137.959145][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 137.959155][ T27] audit: type=1804 audit(1594996382.916:51): pid=13503 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir062424042/syzkaller.9KBcHN/138/memory.events" dev="sda1" ino=16193 res=1 [ 138.022281][ T27] audit: type=1800 audit(1594996382.916:52): pid=13503 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16193 res=0 14:33:03 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\x00\x00\x00\x00N\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97OM\tA\xddz\x04hsO\xf3\xc5\xa7Rh\x9e\'\xdc\xa5\xe0\x94\xeai\x036\x92SZJ\xf5\x00\xaa\xea\xe6\xa70\xa1\xa1\x1b\xc7E\xe3\xe59\x89\x8aq\xbd\xca\xa5\xb4\xe4\x9b\xaaP\xbe', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3c92"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)) 14:33:03 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x0, 0xe, 0x0, "dd34b01c07d1eefe52c3d090a22881a900"}) 14:33:03 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) [ 138.075069][ T27] audit: type=1804 audit(1594996382.916:53): pid=13503 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir062424042/syzkaller.9KBcHN/138/memory.events" dev="sda1" ino=16193 res=1 14:33:03 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 14:33:03 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x0, 0xe, 0x0, "dd34b01c07d1eefe52c3d090a22881a900"}) 14:33:03 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\x00\x00\x00\x00N\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97OM\tA\xddz\x04hsO\xf3\xc5\xa7Rh\x9e\'\xdc\xa5\xe0\x94\xeai\x036\x92SZJ\xf5\x00\xaa\xea\xe6\xa70\xa1\xa1\x1b\xc7E\xe3\xe59\x89\x8aq\xbd\xca\xa5\xb4\xe4\x9b\xaaP\xbe', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3c92"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)) 14:33:03 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) [ 138.734761][ T27] audit: type=1800 audit(1594996383.696:54): pid=13503 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16193 res=0 [ 138.755037][ T27] audit: type=1804 audit(1594996383.696:55): pid=13513 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir062424042/syzkaller.9KBcHN/138/memory.events" dev="sda1" ino=16193 res=1 [ 140.261929][ T0] NOHZ: local_softirq_pending 08 14:33:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66fd230000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d0100f07f5acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762c5dad46139cce9028550c4f350b48cdfe6ad0676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb63cb47fb534555624edfe92175aaa1c4ecc7aeeb72e0d050f008c7e24ab61f0866f15da7f48377e", 0xc1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:33:05 executing program 5: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x192a7, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x50}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc800, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x20, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_IP_PROTO={0x5, 0x9, 0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c801}, 0x20000000) 14:33:05 executing program 2: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000600)="585ccbe4ed83b836c1a6474914dc55e72206007b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d328bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000080)={&(0x7f0000000040)={'blake2s-160-x86\x00'}}) 14:33:05 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\x00\x00\x00\x00N\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97OM\tA\xddz\x04hsO\xf3\xc5\xa7Rh\x9e\'\xdc\xa5\xe0\x94\xeai\x036\x92SZJ\xf5\x00\xaa\xea\xe6\xa70\xa1\xa1\x1b\xc7E\xe3\xe59\x89\x8aq\xbd\xca\xa5\xb4\xe4\x9b\xaaP\xbe', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3c92"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)) 14:33:05 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\x00\x00\x00\x00N\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97OM\tA\xddz\x04hsO\xf3\xc5\xa7Rh\x9e\'\xdc\xa5\xe0\x94\xeai\x036\x92SZJ\xf5\x00\xaa\xea\xe6\xa70\xa1\xa1\x1b\xc7E\xe3\xe59\x89\x8aq\xbd\xca\xa5\xb4\xe4\x9b\xaaP\xbe', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3c92"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)) 14:33:05 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 14:33:05 executing program 2: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000600)="585ccbe4ed83b836c1a6474914dc55e72206007b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d328bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000080)={&(0x7f0000000040)={'blake2s-160-x86\x00'}}) [ 140.943838][T13549] device geneve2 entered promiscuous mode [ 140.966386][ T27] audit: type=1804 audit(1594996385.926:56): pid=13553 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir062424042/syzkaller.9KBcHN/139/memory.events" dev="sda1" ino=16225 res=1 14:33:06 executing program 2: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000600)="585ccbe4ed83b836c1a6474914dc55e72206007b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d328bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000080)={&(0x7f0000000040)={'blake2s-160-x86\x00'}}) [ 141.061646][ T27] audit: type=1800 audit(1594996385.956:57): pid=13553 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16225 res=0 [ 141.154351][ T27] audit: type=1804 audit(1594996385.956:58): pid=13553 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir062424042/syzkaller.9KBcHN/139/memory.events" dev="sda1" ino=16225 res=1 14:33:06 executing program 2: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000600)="585ccbe4ed83b836c1a6474914dc55e72206007b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d328bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000080)={&(0x7f0000000040)={'blake2s-160-x86\x00'}}) 14:33:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 141.314763][ T27] audit: type=1804 audit(1594996386.276:59): pid=13575 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir569886880/syzkaller.F25q59/145/memory.events" dev="sda1" ino=16190 res=1 14:33:06 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\x00\x00\x00\x00N\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97OM\tA\xddz\x04hsO\xf3\xc5\xa7Rh\x9e\'\xdc\xa5\xe0\x94\xeai\x036\x92SZJ\xf5\x00\xaa\xea\xe6\xa70\xa1\xa1\x1b\xc7E\xe3\xe59\x89\x8aq\xbd\xca\xa5\xb4\xe4\x9b\xaaP\xbe', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3c92"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)) 14:33:06 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\x00\x00\x00\x00N\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97OM\tA\xddz\x04hsO\xf3\xc5\xa7Rh\x9e\'\xdc\xa5\xe0\x94\xeai\x036\x92SZJ\xf5\x00\xaa\xea\xe6\xa70\xa1\xa1\x1b\xc7E\xe3\xe59\x89\x8aq\xbd\xca\xa5\xb4\xe4\x9b\xaaP\xbe', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3c92"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)) [ 141.394838][ T27] audit: type=1800 audit(1594996386.306:60): pid=13575 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16190 res=0 [ 141.434511][T13549] device geneve2 entered promiscuous mode [ 141.646135][T13549] syz-executor.5 (13549) used greatest stack depth: 9872 bytes left 14:33:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66fd230000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d0100f07f5acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762c5dad46139cce9028550c4f350b48cdfe6ad0676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb63cb47fb534555624edfe92175aaa1c4ecc7aeeb72e0d050f008c7e24ab61f0866f15da7f48377e", 0xc1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:33:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 14:33:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 14:33:08 executing program 3: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x192a7, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x50}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc800, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x20, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_IP_PROTO={0x5, 0x9, 0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c801}, 0x20000000) 14:33:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 14:33:08 executing program 5: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x192a7, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x50}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc800, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x20, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_IP_PROTO={0x5, 0x9, 0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c801}, 0x20000000) [ 143.995815][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 143.995825][ T27] audit: type=1804 audit(1594996388.956:62): pid=13606 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir569886880/syzkaller.F25q59/146/memory.events" dev="sda1" ino=16240 res=1 [ 144.028759][T13605] device geneve2 entered promiscuous mode [ 144.052347][ T27] audit: type=1800 audit(1594996388.986:63): pid=13606 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16240 res=0 [ 144.075861][ T27] audit: type=1804 audit(1594996388.986:64): pid=13608 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir062424042/syzkaller.9KBcHN/140/memory.events" dev="sda1" ino=16242 res=1 [ 144.139583][ T27] audit: type=1800 audit(1594996388.986:65): pid=13608 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16242 res=0 [ 144.174493][T13620] ================================================================== [ 144.182608][T13620] BUG: KCSAN: data-race in af_alg_sendpage / af_alg_wait_for_data [ 144.184368][ T27] audit: type=1804 audit(1594996388.986:66): pid=13608 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir062424042/syzkaller.9KBcHN/140/memory.events" dev="sda1" ino=16242 res=1 [ 144.190384][T13620] [ 144.190396][T13620] write to 0xffff8881154c7654 of 1 bytes by task 13623 on cpu 0: [ 144.190406][T13620] af_alg_sendpage+0x4e2/0x530 [ 144.190424][T13620] sock_sendpage+0x84/0xc0 [ 144.223080][ T27] audit: type=1804 audit(1594996388.996:67): pid=13609 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir840605222/syzkaller.S3W71E/140/memory.events" dev="sda1" ino=16241 res=1 [ 144.223762][T13620] pipe_to_sendpage+0x128/0x160 [ 144.223777][T13620] __splice_from_pipe+0x1f7/0x4f0 [ 144.228995][ T27] audit: type=1800 audit(1594996388.996:68): pid=13609 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16241 res=0 [ 144.232930][T13620] generic_splice_sendpage+0x80/0xb0 [ 144.232940][T13620] direct_splice_actor+0x95/0x160 [ 144.232949][T13620] splice_direct_to_actor+0x365/0x660 [ 144.232957][T13620] do_splice_direct+0xf2/0x170 [ 144.232964][T13620] do_sendfile+0x562/0xb10 [ 144.232979][T13620] __x64_sys_sendfile64+0xf2/0x130 [ 144.259294][ T27] audit: type=1804 audit(1594996388.996:69): pid=13606 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir569886880/syzkaller.F25q59/146/memory.events" dev="sda1" ino=16240 res=1 [ 144.261464][T13620] do_syscall_64+0x51/0xb0 [ 144.261477][T13620] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 144.261480][T13620] [ 144.261489][T13620] read to 0xffff8881154c7654 of 1 bytes by task 13620 on cpu 1: [ 144.261505][T13620] af_alg_wait_for_data+0x158/0x270 [ 144.268407][ T27] audit: type=1804 audit(1594996388.996:70): pid=13609 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir840605222/syzkaller.S3W71E/140/memory.events" dev="sda1" ino=16241 res=1 [ 144.285913][T13620] aead_recvmsg+0x271/0xd00 [ 144.285925][T13620] sock_read_iter+0x19c/0x1e0 [ 144.285935][T13620] generic_file_splice_read+0x22a/0x310 [ 144.285945][T13620] sock_splice_read+0xa5/0xb0 [ 144.285952][T13620] do_splice+0xe6b/0x10c0 [ 144.285960][T13620] __x64_sys_splice+0xf2/0x190 [ 144.285968][T13620] do_syscall_64+0x51/0xb0 [ 144.285984][T13620] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 144.426088][T13620] [ 144.428503][T13620] Reported by Kernel Concurrency Sanitizer on: [ 144.434632][T13620] CPU: 1 PID: 13620 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 144.443270][T13620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 144.453319][T13620] ================================================================== [ 144.461378][T13620] Kernel panic - not syncing: panic_on_warn set ... [ 144.467938][T13620] CPU: 1 PID: 13620 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 144.476575][T13620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 144.486598][T13620] Call Trace: [ 144.489863][T13620] dump_stack+0x10f/0x19d [ 144.494166][T13620] panic+0x207/0x64a [ 144.498044][T13620] ? vprintk_emit+0x44a/0x4f0 [ 144.502703][T13620] kcsan_report+0x684/0x690 [ 144.507202][T13620] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 144.512727][T13620] ? af_alg_wait_for_data+0x158/0x270 [ 144.518132][T13620] ? aead_recvmsg+0x271/0xd00 [ 144.522800][T13620] ? sock_read_iter+0x19c/0x1e0 [ 144.527628][T13620] ? generic_file_splice_read+0x22a/0x310 [ 144.533317][T13620] ? sock_splice_read+0xa5/0xb0 [ 144.538137][T13620] ? do_splice+0xe6b/0x10c0 [ 144.542625][T13620] ? __x64_sys_splice+0xf2/0x190 [ 144.547550][T13620] ? do_syscall_64+0x51/0xb0 [ 144.552116][T13620] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 144.558170][T13620] ? _raw_spin_unlock_bh+0x33/0x40 [ 144.563262][T13620] ? _raw_spin_unlock_bh+0x33/0x40 [ 144.568354][T13620] kcsan_setup_watchpoint+0x453/0x4d0 [ 144.573703][T13620] ? __local_bh_enable_ip+0x48/0x70 [ 144.578880][T13620] ? _raw_spin_unlock_bh+0x33/0x40 [ 144.583977][T13620] af_alg_wait_for_data+0x158/0x270 [ 144.589154][T13620] ? wait_woken+0x70/0x70 [ 144.593454][T13620] aead_recvmsg+0x271/0xd00 [ 144.597930][T13620] ? aa_label_sk_perm+0x1f9/0x280 [ 144.602924][T13620] ? debug_smp_processor_id+0x18/0x20 [ 144.608281][T13620] ? delay_tsc+0x96/0xe0 [ 144.612504][T13620] ? aa_sk_perm+0x499/0x540 [ 144.620110][T13620] ? tomoyo_profile+0x17/0x30 [ 144.624777][T13620] ? aa_sock_msg_perm+0x87/0x120 [ 144.629686][T13620] ? apparmor_socket_recvmsg+0x25/0x30 [ 144.635117][T13620] sock_read_iter+0x19c/0x1e0 [ 144.639853][T13620] generic_file_splice_read+0x22a/0x310 [ 144.645370][T13620] sock_splice_read+0xa5/0xb0 [ 144.650029][T13620] ? sock_sendpage+0xc0/0xc0 [ 144.654601][T13620] do_splice+0xe6b/0x10c0 [ 144.658913][T13620] ? ktime_get_ts64+0x2d9/0x310 [ 144.663746][T13620] ? __rcu_read_unlock+0x4b/0x260 [ 144.668742][T13620] ? __fget_light+0x219/0x260 [ 144.673391][T13620] __x64_sys_splice+0xf2/0x190 [ 144.678128][T13620] do_syscall_64+0x51/0xb0 [ 144.682526][T13620] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 144.688387][T13620] RIP: 0033:0x45c1d9 [ 144.692255][T13620] Code: Bad RIP value. [ 144.696299][T13620] RSP: 002b:00007f50e64b2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 144.704681][T13620] RAX: ffffffffffffffda RBX: 0000000000031a00 RCX: 000000000045c1d9 [ 144.712712][T13620] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000008 [ 144.720657][T13620] RBP: 000000000078bff8 R08: 000000000400fffe R09: 0000000000000000 [ 144.728711][T13620] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bfac [ 144.736856][T13620] R13: 00007ffcc906325f R14: 00007f50e64b39c0 R15: 000000000078bfac [ 144.746356][T13620] Kernel Offset: disabled [ 144.750669][T13620] Rebooting in 86400 seconds..