[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.51' (ECDSA) to the list of known hosts. 2020/07/18 20:44:56 fuzzer started 2020/07/18 20:44:57 dialing manager at 10.128.0.26:33695 2020/07/18 20:44:57 syscalls: 3087 2020/07/18 20:44:57 code coverage: enabled 2020/07/18 20:44:57 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 20:44:57 extra coverage: enabled 2020/07/18 20:44:57 setuid sandbox: enabled 2020/07/18 20:44:57 namespace sandbox: enabled 2020/07/18 20:44:57 Android sandbox: enabled 2020/07/18 20:44:57 fault injection: enabled 2020/07/18 20:44:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 20:44:57 net packet injection: enabled 2020/07/18 20:44:57 net device setup: enabled 2020/07/18 20:44:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 20:44:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 20:44:57 USB emulation: /dev/raw-gadget does not exist 20:47:29 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x10000001, 0x0, 0x0, "00173d5e0800000082554be673507d00"}) syzkaller login: [ 284.438968][ T32] audit: type=1400 audit(1595105249.498:8): avc: denied { execmem } for pid=8483 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 284.755768][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 284.988493][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 285.244881][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.252300][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.261769][ T8484] device bridge_slave_0 entered promiscuous mode [ 285.295248][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.303638][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.313002][ T8484] device bridge_slave_1 entered promiscuous mode [ 285.399140][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.414502][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.481892][ T8484] team0: Port device team_slave_0 added [ 285.494588][ T8484] team0: Port device team_slave_1 added [ 285.560741][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.567967][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.594276][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.632243][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.639471][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.666764][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.865078][ T8484] device hsr_slave_0 entered promiscuous mode [ 285.989017][ T8484] device hsr_slave_1 entered promiscuous mode [ 286.384088][ T8484] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 286.429147][ T8484] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 286.462297][ T8484] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 286.526039][ T8484] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 286.714151][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.753980][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.763051][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.795302][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.812327][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.822721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.833181][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.840474][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.900931][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.910187][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.920357][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.929806][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.936995][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.946027][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.956951][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.967701][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.977953][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.988154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.998410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.008633][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.018176][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.027729][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.037165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.052131][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.061263][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.114633][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.122572][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.146572][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.190175][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.200291][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.242586][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.252837][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.271706][ T8484] device veth0_vlan entered promiscuous mode [ 287.290170][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.299235][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.314636][ T8484] device veth1_vlan entered promiscuous mode [ 287.367361][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.377908][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.387297][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.397227][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.415148][ T8484] device veth0_macvtap entered promiscuous mode [ 287.433479][ T8484] device veth1_macvtap entered promiscuous mode [ 287.476593][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.485468][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.496325][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.505581][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.515463][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.535297][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.558802][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.568925][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:47:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16e, &(0x7f0000000240)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fae51bb32a6f3ca61632d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a45cadf1f354a424830def8e07cc514d7615c7689e93ad448a65e9ea04c454bcd4e1fb5b77e741b3c87e65d0ea2d0656d3801495d4c269a587e4e58004bbbb1be0d9700ca41a42dcefad13c62d345055fcf8d333510b9be688f4a7116cd0bfb075a3a0aa6c406e9587"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:47:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$inet6(0xa, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x8442, 0x0) dup2(r1, r0) r2 = accept4(r0, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000080)=0x80, 0x80000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000001c0)=""/252, &(0x7f00000002c0)=0xfc) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 290.353317][ T8720] IPVS: ftp: loaded support on port[0] = 21 [ 290.597124][ T8720] chnl_net:caif_netlink_parms(): no params data found [ 290.759686][ T8720] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.766996][ T8720] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.776978][ T8720] device bridge_slave_0 entered promiscuous mode [ 290.810313][ T8720] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.817551][ T8720] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.827087][ T8720] device bridge_slave_1 entered promiscuous mode [ 290.921590][ T8720] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.939151][ T8720] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.006094][ T8720] team0: Port device team_slave_0 added [ 291.017473][ T8720] team0: Port device team_slave_1 added [ 291.076493][ T8720] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.084069][ T8720] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.110649][ T8720] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.147158][ T8720] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.154812][ T8720] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.181008][ T8720] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.319219][ T8720] device hsr_slave_0 entered promiscuous mode [ 291.358862][ T8720] device hsr_slave_1 entered promiscuous mode [ 291.398081][ T8720] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 291.405780][ T8720] Cannot create hsr debugfs directory 20:47:36 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 291.763019][ T8720] netdevsim netdevsim1 netdevsim0: renamed from eth0 20:47:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$inet6(0xa, 0x4, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x8442, 0x0) r2 = accept4(r1, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000080)=0x80, 0x80000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000001c0)=""/252, &(0x7f00000002c0)=0xfc) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 291.815937][ T8720] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 291.889043][ T8720] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 291.945820][ T8720] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 292.228961][ T8720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.256990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.266845][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.284873][ T8720] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.303695][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.313621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.325710][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.333148][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.402595][ T8720] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 292.415201][ T8720] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.434364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.443735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.453565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.462832][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.470233][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.480513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.491247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.502158][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.512508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.522903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.533286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.543687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.553333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.563603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.573234][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.588359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.598988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.646705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.660375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.687421][ T8720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.737756][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.747891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.797801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.807521][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.827428][ T8720] device veth0_vlan entered promiscuous mode [ 292.854656][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.863935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.879216][ T8720] device veth1_vlan entered promiscuous mode [ 292.930013][ C1] hrtimer: interrupt took 69004 ns [ 292.961288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.972774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.982333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.992204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.014873][ T8720] device veth0_macvtap entered promiscuous mode [ 293.051545][ T8720] device veth1_macvtap entered promiscuous mode [ 293.125693][ T8720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.136636][ T8720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.150167][ T8720] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.160364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.169719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.179112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.189095][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.259754][ T8720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.270764][ T8720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.278504][ T32] audit: type=1800 audit(1595105258.328:9): pid=8928 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15726 res=0 [ 293.283799][ T8720] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.339585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.348876][ T32] audit: type=1804 audit(1595105258.368:10): pid=8928 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir181211861/syzkaller.taT8CA/3/file0" dev="sda1" ino=15726 res=1 [ 293.350648][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:47:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) accept4(r0, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000080)=0x80, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 295.147175][ T32] audit: type=1800 audit(1595105260.197:11): pid=8954 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15736 res=0 [ 295.218836][ T32] audit: type=1804 audit(1595105260.227:12): pid=8954 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir396508898/syzkaller.hb4C3j/0/file0" dev="sda1" ino=15736 res=1 [ 295.681687][ T32] audit: type=1800 audit(1595105260.737:13): pid=8967 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15737 res=0 [ 295.721060][ T32] audit: type=1804 audit(1595105260.767:14): pid=8967 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir181211861/syzkaller.taT8CA/4/file0" dev="sda1" ino=15737 res=1 20:47:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$inet6(0xa, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x8442, 0x0) dup2(r1, r0) r2 = accept4(r0, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000080)=0x80, 0x80000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000001c0)=""/252, &(0x7f00000002c0)=0xfc) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 20:47:42 executing program 0: clone(0x12200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000040), 0xfffffffe) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0xfff, 0x7}, 0x8) [ 297.389106][ T32] audit: type=1400 audit(1595105262.437:15): avc: denied { sys_admin } for pid=8984 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 297.472839][ T8988] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program [ 297.563676][ T8988] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program 20:47:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r4 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_ifreq(r4, 0x8971, &(0x7f0000000300)={'ip6gretap0\x00', @ifru_addrs=@ipx={0x4, 0x4, 0xfffffff7, "67ecbec088d2", 0x6}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) r5 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) getsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x4) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc04c565d, &(0x7f0000000280)={0x8, 0xa, 0x4, 0x10000, 0xffffffff, {r6, r7/1000+60000}, {0x5, 0xc, 0x20, 0x5, 0x4, 0x20, "048fb203"}, 0x6281, 0x1, @userptr=0x7d, 0x1000, 0x0, r5}) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000100001080000001a0000000000000000", @ANYRES32=r8, @ANYBLOB="000000000000000014001680100001800c000300000000000000000004001400"], 0x38}}, 0x0) r9 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r9, 0x0) ioctl$PPPIOCGCHAN(r9, 0x80047437, &(0x7f0000000000)) [ 298.001686][ T8998] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 298.072146][ T32] audit: type=1800 audit(1595105263.127:16): pid=8981 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15744 res=0 [ 298.092929][ T32] audit: type=1804 audit(1595105263.127:17): pid=8981 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir396508898/syzkaller.hb4C3j/1/file0" dev="sda1" ino=15744 res=1 [ 298.168020][ T9000] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 20:47:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001180)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x108, 0x3c, 0x0, @remote, @mcast2, {[], {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "9a5e8a3859d51c179dad4eb37af3371bd4249a3c714664ada735de75d895be2d84ba0cc598a8815c00805abdd8e80cd9cdb868e691838144f469616915bd349f138b30bf9b336d9ad555627777038b4ce03d963b8eda1dfdd192dda312b255dfdf27e269bff8eff200fa00cd02ed8741a38091bdff60643d904671eb6228baf4909538c1efef170b3cedf8f3887195ebf287d99407a35c3b9db2ff6497e3cdaeac5c81daa73e7ed3bfdc35cecc828485ba01707fbcc08fbb37aa4b5bfb221f5216adb889"}}}}}, 0x13a) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x22000, 0x8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x11, 0x4) 20:47:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 20:47:43 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000400)={0x0, 0x0, [], @raw_data=[0x2, 0x5, 0x3, 0x81, 0x7, 0x6, 0x126c, 0x0, 0x8, 0x3, 0x7fff, 0x2, 0x20, 0x199, 0x77fe, 0xaabe, 0x3, 0x8001, 0x800, 0x200, 0x8000, 0x0, 0x1, 0xfffff6d0, 0x8, 0x2, 0x4, 0x5, 0x8, 0xfffffff9, 0x2, 0xfffffff8]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)={0x67446698, 0x1, 0x2, 0x2, 0x4, "1245503614aa550e9b00306816295da03e21d7de17915b78"}, 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f00000000c0)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10040008}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)={0x174, 0x0, 0x321, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x10c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2cea, @private2={0xfc, 0x2, [], 0x1}, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xc5, @private1, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}]}]}, 0x174}}, 0x4000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r4 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r4, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r1) 20:47:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000076800000000000009500000000000000689ffc2a0431fa40dea479eefd9ba5b8b5eb2dadcb01b86e64"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x43) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x20, 0x4}, &(0x7f0000000240)=0x88) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={r1, 0xfff, 0x8, 0x3f, 0x800, 0x0, 0x2, 0x800, {r4, @in6={{0xa, 0x4e24, 0x200, @mcast2, 0x80}}, 0x5, 0x3, 0x1, 0x7, 0x401}}, &(0x7f0000000340)=0xb0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x80) 20:47:44 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000400)={0x0, 0x0, [], @raw_data=[0x2, 0x5, 0x3, 0x81, 0x7, 0x6, 0x126c, 0x0, 0x8, 0x3, 0x7fff, 0x2, 0x20, 0x199, 0x77fe, 0xaabe, 0x3, 0x8001, 0x800, 0x200, 0x8000, 0x0, 0x1, 0xfffff6d0, 0x8, 0x2, 0x4, 0x5, 0x8, 0xfffffff9, 0x2, 0xfffffff8]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af1e464871ebd8b4e7d17a9a0a24fc073b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8f4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5841ba2c3f2c43994f587eb64d28c7eb86439403f05e008265c76ecbe764204fd8ab1a3954ece38f9fc57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)={0x67446698, 0x1, 0x2, 0x2, 0x4, "1245503614aa550e9b00306816295da03e21d7de17915b78"}, 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f00000000c0)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10040008}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)={0x174, 0x0, 0x321, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x10c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2cea, @private2={0xfc, 0x2, [], 0x1}, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xc5, @private1, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}]}]}, 0x174}}, 0x4000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r4 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r4, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r1) [ 300.074538][ T9036] syz-executor.1 (9036) used greatest stack depth: 4248 bytes left 20:47:45 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = open(&(0x7f0000000e00)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r4, 0x29, 0x0, 0x0, {0x2}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x20}}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x40, r4, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0xf2}]}, 0x40}, 0x1, 0x0, 0x0, 0x8890}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x4}]}, {0x4}}}]}]}, 0x50}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r1, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="0907000000000000000001"], 0x14}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0xfffffffd, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_PROMISCUITY={0x8, 0x1e, 0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000040)={0xc24, r6, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_IE_ASSOC_RESP={0x250, 0x80, "d042a87bbc76db30c36d2714aba537cd5f5b9ea77f9429f2e16847a5c26688d0f93971af499f9e753bf24a3592dbd70be847f3c154c7f148b6b508ef30af7104be443295c837d812033ddb17ec0ca2122bf210ad5e2dbce50e172586c2a84ccc9f86353525df45fcb9de18678f2f4be18e7443276106e587c617b198d8f62b778692ca2c60e89031a34f4df37f242cccbb704233c657716f9009aa4f5d49268e79415c7be90c05f9b0f16a98f272fecb41d2250a57b2707a4263b3de98621c35982c296d0497488d865d12d0ebff904736c86b88bb69cc647d2c7ec32e3171171407766d6c5a74811943563d037517e28fcf6505b9942b2d30f33a1d53cf1662df23d6f13ef66b559029fd6a5958ddb4079d4bec6668bb528f9323171f87d9f6c67c434ac733613dcd168879ddcf181f2734b15f5aa679097fd64a410ff976bb846d3c51fc666b508e2973656f39c325f204170005a1940df7d1bd344f7e2d28578b6934db3e4e7f711e22137ba80b5e5952a459bccfa9decf091ae4a9ade459fe554f4e254a21011809b151ee958dd540ed16fce261c8734b38c2797327a3d6895fd9076f827cba6c6960fc8e9136a42446dfe267d22218f565012ec27a0b7c05922030fbf73595fba19b747ea8e683572b1ed950ddadd46970ef1f94370a1651b7e4981b55eba65a4ad976992e1e49a9d6cac9aa6e285eaffd6355d06ec90a4f21a3d809bb31df7e523151af9917191e8e4fe4134815cda6a7f8455289262a18e58887f1edc1bbeffdb4c73c6056bed552c70006731b3afc98435843d4e872a55bfb673fdbf32e634e77ba"}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x80}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x8, 0x49, [0x147201]}, @NL80211_ATTR_AKM_SUITES={0x8, 0x4c, [0xfac0f]}, @NL80211_ATTR_BEACON_HEAD={0x742, 0xe, "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"}, @NL80211_ATTR_IE_PROBE_RESP={0x251, 0x7f, "0e919a7c05e299c61b29e900e9b09ff0df0e2c5ac688defe82016ddf293b4855d473bade831b4da095ecc0f4c6223465e8d75e56bd29a09499796cdb7ae566e0606be1ee483195eb7f9d2d4b53ab6e51f00fcc2d992254e4d51340efa1805d7af5f3dfeea53619e664b76ed1b4a4820e1779194eb65ab951e8147f228493f1c1cb45aa88e6012675ac52d48fd93993d9629a78cd30d800c96ef529960371320f234e9a6ce827764d8e203f556b856d13a6dbd90dd3bb88d967600ec8e608fbbacdf18e52f4b34fcee103f828c3ce2c932bd7b16bbeb368698250057c01731a96d87a94a531fafae1a1977a81b4f387e2f354b7c4bf91e46c6a4cb1b5c435989db1f7b14f229ffc92b6cbbf974b11b02ac3c6fd49973c0d6d73195c69ba99618d2f55ce7fde667d8792b862e0c4b9552610fd536a029a2fb237922412b5b67353f1710cb2ca5ffa913adb1542c10c3694d098e85de27de353f7f52aa41ed449ab6182882b2fb19fac087bec8daf08d3a00f02de7545caf2313465c3765ce36ffdb8b44e3a168bdda7fa905e2a72aa2b813ecf4080de17ae1d4d2066a84de551490d6c01883368cecd5959229766e65591381446d136c562929afd06b69ff80433883300f21afc9e35b1c8a23ef0e43db96c2030c5859485640bfde96390fcb2ebcfa5bfdb74bcb0b2a0774dfb25615bf83953a21e3d73e4263982c69f2f052e67b4e5bc4c64638437b0c14be36c93f853a3958d85be7d622b7c90ae90bac0670687fad0f26dfedbdc751c9e9ea2c5a5ff7390571b11a6d7b286dfc20a3b4bd2177306222ec9daa823dfd7482532"}]}, 0xc24}, 0x1, 0x0, 0x0, 0x1}, 0x280488c5) 20:47:45 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000400)={0x0, 0x0, [], @raw_data=[0x2, 0x5, 0x3, 0x81, 0x7, 0x6, 0x126c, 0x0, 0x8, 0x3, 0x7fff, 0x2, 0x20, 0x199, 0x77fe, 0xaabe, 0x3, 0x8001, 0x800, 0x200, 0x8000, 0x0, 0x1, 0xfffff6d0, 0x8, 0x2, 0x4, 0x5, 0x8, 0xfffffff9, 0x2, 0xfffffff8]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)={0x67446698, 0x1, 0x2, 0x2, 0x4, "1245503614aa550e9b00306816295da03e21d7de17915b78"}, 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f00000000c0)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10040008}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)={0x174, 0x0, 0x321, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x10c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2cea, @private2={0xfc, 0x2, [], 0x1}, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xc5, @private1, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}]}]}, 0x174}}, 0x4000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r4 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r4, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r1) 20:47:45 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924924b7, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000180)={0x9, "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"}) r1 = socket(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f0000000040)={0x1f, 0x27}) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b0f, 0x0) 20:47:46 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="03"], 0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000440)=""/178) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x1, 0x9, 0x101, 0x0, 0x0, {0x2}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc004240a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200190887cedde60000000000000000"]) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, r1, 0x3) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000600)) r3 = msgget$private(0x0, 0x0) msgrcv(r3, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="03"], 0x0, 0x0) msgsnd(r3, &(0x7f0000000680)={0x3, "819f956c346c00f21a862700b7c992bccf2b60b11e1b627fd7c89f827fec6d3827fd5b88770c70d898bb464c45e83a015daf77ea99d4e9615b7312c2dc4b724d7137adad72a7198230f1331216f8815544a78cd1d87e8afba39cfd335d6cbacb13391f1253bf7bc51727c01383496b1b3adaa572e2e248ac74f772e0a664322d5fe2ccc0cc3eec1b0f42b7a906ea87580ad9f83c1e944a0d"}, 0x9c, 0x800) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000640)={0x0, 'syzkaller0\x00'}, 0x18) execveat(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000140)='}!,]/\x00', &(0x7f0000000180)='.-\xed$]/\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='\\\xe8[)!-+#{$\x00'], &(0x7f0000000400)=[&(0x7f0000000280)=',$%\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='][!\\\x00', &(0x7f0000000380)='-%^\'{(\x00', &(0x7f00000003c0)=':,&\x00'], 0x1000) 20:47:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r1 = openat$bsg(0xffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x3, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x0) [ 301.581445][ T9126] netlink: 39434 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.639380][ T9126] netlink: 39434 bytes leftover after parsing attributes in process `syz-executor.1'. 20:47:46 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f644a4c088c3030303030303030303030303030303034303030302c60882b4d331e22de757365725f69643df97f62655490bc4f0c2f02dceb22abc484", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,default_permissions,\x00']) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$FUSE_DIRENT(r0, &(0x7f0000000140)={0x30, 0x0, 0x5, [{0x1, 0x81, 0x2, 0xfff, '@^'}]}, 0x30) chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000001c0)) 20:47:46 executing program 1: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109041, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, r3, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macsec0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:apt_lock_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x804) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 301.863856][ T9133] fuse: Unknown parameter 'rootmodJLŒ000000000000000040000' [ 301.964886][ T9134] IPVS: ftp: loaded support on port[0] = 21 20:47:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000066a1310b5531ef8e55", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r6, 0x0) ioctl$LOOP_CLR_FD(r6, 0x4c01) r7 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="002d000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r8}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 302.286064][ T9150] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 302.389844][ T9157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 302.456239][ T9150] device veth3 entered promiscuous mode [ 302.506283][ T9150] device veth3 left promiscuous mode [ 302.689730][ T9167] IPVS: ftp: loaded support on port[0] = 21 20:47:48 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x84001, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4004240b, &(0x7f0000000040)={0x5, 0x70, 0x8, 0x80, 0xdf, 0x7f, 0x0, 0x73db, 0x23, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x0, 0x9}, 0x1800, 0x8, 0x9, 0x2, 0x3, 0x2, 0x60c4}) r1 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200001, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000100)={0xa, {0x5, 0x7, 0x20}}, 0xa) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PPPIOCSACTIVE(r2, 0x40087446, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0x8, 0x1f, 0x7, 0x101}, {0xa0, 0x3f, 0x1, 0x8}, {0xfff, 0x5, 0x80, 0x10001}, {0x7, 0x1, 0x5, 0x2}]}) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDCTL_DSP_GETCAPS(r3, 0x8004500f, &(0x7f00000001c0)) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000200)={{0x2, 0x4e24, @loopback}, {0x306, @broadcast}, 0x1a, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'ip6gre0\x00'}) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(0xffffffffffffffff, 0x3312, 0x8001) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r1, 0x400c4152, &(0x7f0000000640)={0x0, &(0x7f0000000600)=[&(0x7f0000000280)="04fca943a57e761f7f99bae8bef2867a1a0857d3dca2a7202bac5bbf7096ce8e4f1ea214410c49a743461e72a6b0175529682c809b19fa30c92cd386198b2c95eeb7749931e59094e80986a96508066a695895a3f34c4c290b910083255b2360e33b87ff4bdd01030ae6d9da451238800e5066753f6252faeeb645c2ce1455b163f18730d8ad2e07f489f1f859a5eedf7548f60c81", &(0x7f0000000340)="bd80c57f4dd9ef1dc50dc44d8f86515aa49b5055888b4ea5949f665a93e518c8ba6e8e3542d859005a8863edf9d073a1306e7c878130e804d598e4c007ebe5c201098d7d45c2a9a9077fe469cd1c8eaea41d86bde032d38c770966bf7d5bbaf7dc384da150492ea3013a0502d31bfe3190b193829d54809717ea649d0ec2fac6d3c4827638", &(0x7f0000000400)="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", &(0x7f0000000500)="7a06e384801df9caab772584d486be2abc45cc39584d597338fbde315c81e23d9ae6b17d3e082e690908f08e39885ce8045de1cf8abd0f95869c75e01ce9d11e402090e295eb04e483af1a501bc86ba67072640520bae8", &(0x7f0000000580)="a47c8cee9f24f8acce99c27fb7f6a75b315a2edf51d627c365748d26e037c0e94bdb65c6a5180359eb10d8f88f295e9848e236ade04fe18c83ee4e09144f1716d89e1b38b7765f68ddcf540c816020"], 0x1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000780)=0xe4) statx(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x6000, 0x2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000900)={0xa0, 0x0, 0x1, {{0x3, 0x0, 0x0, 0x7, 0x7ff, 0x0, {0x5, 0x7, 0x6, 0x2, 0x6, 0x100000000, 0x6, 0x5, 0x9, 0x200, 0x1ff, r4, r5, 0x7fff, 0x8}}, {0x0, 0x6}}}, 0xa0) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x4c, 0x1, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000}, 0x8040) r6 = socket$isdn(0x22, 0x3, 0x24) ioctl$IMCLEAR_L2(r6, 0x80044946, &(0x7f0000000b00)=0xfffffffb) r7 = openat$nvram(0xffffff9c, &(0x7f0000000b40)='/dev/nvram\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000b80)={0xbb, 0x4, 0x959}, 0x8) munlockall() [ 302.979341][ T9157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 303.103112][ T9172] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:47:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000066a1310b5531ef8e55", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r6, 0x0) ioctl$LOOP_CLR_FD(r6, 0x4c01) r7 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="002d000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r8}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 303.483437][ T9187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 303.590755][ T9190] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 303.719608][ T9187] device veth5 entered promiscuous mode [ 303.751398][ T9187] device geneve0 entered promiscuous mode [ 303.814338][ T9187] device veth5 left promiscuous mode [ 303.861889][ T9187] device geneve0 left promiscuous mode [ 304.017095][ T9204] IPVS: ftp: loaded support on port[0] = 21 20:47:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x3000, 0x16000}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000280)="31db9eab6a081fd5274f9ac8ffca26f1273cadce95e557195d7425746bc95166903959a271008104836942393328acbc8b67a08d3d20ca54105d31231cbd9f542ee19e5fc5d19d853055abe0df1d5d481f9dec197135328a27e643c3ebc4ea16ac6d51dcc029d1678165293686d750274396e63bb11dfee589746f3a2e87965a56", 0x81) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000140)={0x7124, 0x2}) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) r4 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x8], 0x0, 0x5211}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x8}}) ioctl$VIDIOC_S_EDID(r2, 0xc0245629, &(0x7f00000000c0)={0x0, 0x3, 0x7ff, [], &(0x7f0000000040)=0x5}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 304.331037][ T9236] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 304.481575][ T9204] chnl_net:caif_netlink_parms(): no params data found 20:47:49 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000600)=@nl=@kern={0x10, 0x0, 0x0, 0x4000000}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000080)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0c00010084000000050000254bfe2ecfb1f016289d53ffb20e66008ba287518da9fa84eb640fd93d9d3b530081dbf20f478feeb904597099000000000000000000000000002d290da95c0d44827df9b14dc24483ef7df41ae2615c7f8e1cdc139293e3f6a7f5601342e5669d971d2e35c7c70ad3a7a869bfe63cb0416b982fb07195e1f0b9496f36f6453368fe1653f8cda1382c76f4590bdf6b931020de6451d793246e8ec5652c3eed57479ceea26adda8dc2e140f7353ae84b240"], 0xc}}], 0x2, 0x0) r1 = socket(0x2c, 0xa, 0x8) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000500)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a702341d360cea274c801ab7a37153e377bcbb5017bd60b4875b70180", 0x33fe0}], 0x2000000000000255}, 0x7a000000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) futex(&(0x7f00000003c0)=0x2, 0x8c, 0x2, &(0x7f0000000400)={0x77359400}, &(0x7f0000000440)=0x2, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r5, @ANYBLOB="28000000000000000008000a000f000000"], 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', r8}) r10 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r10, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r11 = syz_open_dev$vcsu(&(0x7f0000000480)='/dev/vcsu#\x00', 0x2, 0x3) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, &(0x7f00000004c0)=r11, 0x4) sendmsg$xdp(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x2c, 0xd, r9, 0x27}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000180)="0aaa7c0cb29d45ef3ce5d40fe2d791e78ac773056e40a855266f50bb9e18c0c271b7cce60dc66f4ca67eb89456ef975d334285413af3e73186f7a50092af0c13b0618bfd72d91f8d0f427769a9b3998c039f01743c06c62968791e606f640608085e6ff9e135af993f6ceeedd01d8851b0ebbabf11dec4c070a4da91674b625c3cc4a0", 0x83}, {&(0x7f0000000240)="1ea7829afeed6d743147e3d3f431f18274b5d3308d4dfa362f39a1bdf62e8e4816146e1556a22174398798527e55392b47c18c482522d64ee8de634407dfaa67699b1b8bd4b83ffbef7eb7dc7449e6f663ef48ff3ea570b1e08c52249ab34c554c8e48236dfb08e7349742b567c0210ccbc725a0eed45211ea7cb5a35d6327905a61fb9c7f71533d774b33017ed63b583e", 0x91}, {&(0x7f0000000300)="8d64072ff5528a4ef4cd9d4399efd9de799d86439d33d3ac77b053f0d0c92666e1a7444b8b", 0x25}], 0x3, 0x0, 0x0, 0x20004000}, 0x40) [ 304.933466][ T9204] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.942328][ T9204] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.952103][ T9204] device bridge_slave_0 entered promiscuous mode [ 304.982402][ T9341] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 305.105605][ T9204] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.113185][ T9204] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.122666][ T9204] device bridge_slave_1 entered promiscuous mode [ 305.164320][ T9341] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 305.306354][ T9204] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 20:47:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4087c, 0x0, 0x1f4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='yeah\x00', &(0x7f0000000040)=':-\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) [ 305.365313][ T9204] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.526575][ T9204] team0: Port device team_slave_0 added [ 305.577615][ T9204] team0: Port device team_slave_1 added [ 305.755086][ T9204] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.762292][ T9204] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.788465][ T9204] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.898009][ T9204] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.905378][ T9204] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.932856][ T9204] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 20:47:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) creat(0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="400c0fd68200fcfe000000210000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000044f726964676500001000f0bfb5b102800c001f0000000000000000005c0b783c86024f69172ee42d647ee0ec2d8b4c0704fbebb58f077d451ce4e914e1e22e31ecdda6b162e4871144a0921800c0f915243f087e4bf78307ccc3a829e3469fdd53d5c141fdaf186f1c071e32b913290a60e63201551317bf955fe810807e868a88612e473f5f1866e5b8906070e916e530e066e5a9c93cf549bbcbdb5fca91513c8766dcf18459cfbc0aaaa8bcacce234a4463cf5cf3282ef21b7cb245b9682fded4743aa7166141"], 0x40}}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r3}}, 0xc) [ 306.293894][ T9204] device hsr_slave_0 entered promiscuous mode [ 306.344370][ T9204] device hsr_slave_1 entered promiscuous mode [ 306.379545][ T9204] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 306.387183][ T9204] Cannot create hsr debugfs directory 20:47:51 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x20000, 0x100) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r4, 0x29, 0x0, 0x0, {0x2}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x20}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r4, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x60}, 0x1, 0x0, 0x0, 0x20040094}, 0x810) move_pages(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x3000)=nil], &(0x7f00000000c0), &(0x7f0000000080), 0x0) 20:47:52 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) write$binfmt_elf32(r1, &(0x7f0000000c40)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x81, 0x9, 0x2, 0x7, 0x2, 0x6, 0xe166, 0x19a, 0x34, 0x18c, 0x8, 0x7f, 0x20, 0x2, 0x8, 0x1ff, 0x6}, [{0x2, 0x1f, 0x7, 0x400, 0x1ff, 0x81, 0x9, 0x3ff}, {0x6474e551, 0x3ff, 0x6, 0x3, 0x5, 0x7ff, 0x1dfd, 0x3f}], "da902f5182946e9759081e8bb9809e5db20d10b6065c24a951d1be54122bf053333b642840e923fcb5357389a23c2654947a1d6aae903cd230d1d1934059bdefff97a8305892636c2ffa6d0cfd208fcbf61cd7629533453500eddd95d6fd01c923250858e6b9c588e3926f2965bcd8c3125fe23cbc17eed174dbd02710851c692645686088b408857577d16606e80d2ac0a51d41de9cf2df7f6a6bb32402cef8f91cc242967069910e", [[], [], [], []]}, 0x51d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000800000000000000000000000000000000fc02763f431f3073328e2f87a3597f68c413", @ANYRES32=r4, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050104000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000010800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001080080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000400ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000c8954b8db160fea10000000300000000000000060000008f5e0040010000000002000006000000010100000200000007000000000000e0318900000104000000efff000600000004000000080000000400000002000000c00000000810000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000000ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee00000001000000000000000010f7006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff030000070000000180000009000000020000000000000004000000e37fffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff00000010006a1f31001000ff07000001000000180001003903"], 0x8d0}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000b80)={0x98, 0x2, 0x1, 0x701, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0xc, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x8, 0x8}}]}}, @CTA_PROTOINFO={0x28, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x24, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x7}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x8b}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x4}]}}, @CTA_SYNPROXY={0x34, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x1e51}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0xa80}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0xe184}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0xfffff943}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x8b12}]}, @CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x3ff, 0x101, 0x1000, 0xc69f, 0x7f]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4004011}, 0x0) r6 = openat$sequencer(0xffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x6800, 0x0) recvfrom$rxrpc(r6, &(0x7f0000000100)=""/116, 0x74, 0x10002, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 307.045271][ T9204] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 307.106931][ T9204] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 307.192930][ T9204] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 307.246437][ T9444] netlink: 39434 bytes leftover after parsing attributes in process `syz-executor.0'. [ 307.271703][ T9204] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 307.299480][ T9444] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=9444 comm=syz-executor.0 [ 307.439287][ T9446] netlink: 39434 bytes leftover after parsing attributes in process `syz-executor.0'. 20:47:52 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="0201a9ffffff0a000000ff45ac0000ffffffa600e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$zero(0xffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x10000, 0x0) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000200)=0xf2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r3, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x4, {0x3, 0x65c2, 0x8, 0x20}}) r4 = getgid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0100c421", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r8 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r8, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r7, 0x20}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x6, 0x2, 0x7f, 0x23fa, r7}, 0x10) write$FUSE_ATTR(r0, &(0x7f00000000c0)={0x78, 0x0, 0x6, {0x7, 0xfffffff9, 0x0, {0x6, 0x4, 0xffffffffffffe054, 0x3, 0x9, 0x1, 0x8, 0x4, 0x1, 0x8, 0x1, r3, r4, 0x7ff, 0x2}}}, 0x78) [ 307.649957][ T9204] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.726204][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.735413][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.790716][ T9449] loop0: p1 p2 p3 p4 [ 307.794793][ T9449] loop0: partition table partially beyond EOD, truncated [ 307.802608][ T9449] loop0: p1 start 10 is beyond EOD, truncated [ 307.807917][ T9204] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.808759][ T9449] loop0: p2 start 25 is beyond EOD, truncated [ 307.821671][ T9449] loop0: p3 start 4293001441 is beyond EOD, truncated [ 307.828492][ T9449] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 307.895779][ T9449] __loop_clr_fd: partition scan of loop0 failed (rc=-16) [ 307.925816][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.936329][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.945823][ T8687] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.953223][ T8687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.997781][ T9449] loop0: p1 p2 p3 p4 [ 308.002160][ T9449] loop0: partition table partially beyond EOD, truncated [ 308.009868][ T9449] loop0: p1 start 10 is beyond EOD, truncated [ 308.016008][ T9449] loop0: p2 start 25 is beyond EOD, truncated [ 308.022300][ T9449] loop0: p3 start 4293001441 is beyond EOD, truncated [ 308.029223][ T9449] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 308.199747][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.209199][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.219191][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.228528][ T8687] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.235835][ T8687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.246390][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.257326][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.268356][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.278852][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.289372][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 20:47:53 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="0201a9ffffff0a000000ff45ac0000ffffffa600e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$zero(0xffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x10000, 0x0) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000200)=0xf2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r3, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x4, {0x3, 0x65c2, 0x8, 0x20}}) r4 = getgid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0100c421", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r8 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r8, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r7, 0x20}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x6, 0x2, 0x7f, 0x23fa, r7}, 0x10) write$FUSE_ATTR(r0, &(0x7f00000000c0)={0x78, 0x0, 0x6, {0x7, 0xfffffff9, 0x0, {0x6, 0x4, 0xffffffffffffe054, 0x3, 0x9, 0x1, 0x8, 0x4, 0x1, 0x8, 0x1, r3, r4, 0x7ff, 0x2}}}, 0x78) [ 308.299913][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.353458][ T9204] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.364565][ T9204] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.391873][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.401545][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.411306][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.422925][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.432629][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.447927][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.654618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.662890][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.684132][ T9204] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.794077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.804441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.825040][ T9467] loop0: p1 p2 p3 p4 [ 308.829624][ T9467] loop0: partition table partially beyond EOD, truncated [ 308.837284][ T9467] loop0: p1 start 10 is beyond EOD, truncated [ 308.843550][ T9467] loop0: p2 start 25 is beyond EOD, truncated [ 308.849810][ T9467] loop0: p3 start 4293001441 is beyond EOD, truncated [ 308.856642][ T9467] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 309.024188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.033951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.103604][ T9204] device veth0_vlan entered promiscuous mode [ 309.141215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.150333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.198177][ T9204] device veth1_vlan entered promiscuous mode 20:47:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10000000290000003e00000000000000100000002900000043"], 0x20}}], 0x1, 0x0) [ 309.321379][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 309.330825][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.340498][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.350335][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 20:47:54 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="0201a9ffffff0a000000ff45ac0000ffffffa600e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$zero(0xffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x10000, 0x0) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000200)=0xf2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r3, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x4, {0x3, 0x65c2, 0x8, 0x20}}) r4 = getgid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0100c421", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r8 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r8, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r7, 0x20}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x6, 0x2, 0x7f, 0x23fa, r7}, 0x10) write$FUSE_ATTR(r0, &(0x7f00000000c0)={0x78, 0x0, 0x6, {0x7, 0xfffffff9, 0x0, {0x6, 0x4, 0xffffffffffffe054, 0x3, 0x9, 0x1, 0x8, 0x4, 0x1, 0x8, 0x1, r3, r4, 0x7ff, 0x2}}}, 0x78) [ 309.376019][ T9204] device veth0_macvtap entered promiscuous mode [ 309.415052][ T9204] device veth1_macvtap entered promiscuous mode [ 309.485240][ T9204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.496891][ T9204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.506989][ T9204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.517658][ T9204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.531177][ T9204] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.546894][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.547979][ T9476] loop0: p1 p2 p3 p4 [ 309.556488][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.558676][ T9476] loop0: partition table partially beyond EOD, truncated [ 309.567772][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.573988][ T9476] loop0: p1 start 10 is beyond EOD, truncated [ 309.583217][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.587742][ T9476] loop0: p2 start 25 is beyond EOD, truncated [ 309.602108][ T9476] loop0: p3 start 4293001441 is beyond EOD, truncated [ 309.608934][ T9476] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 309.754880][ T9204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.766157][ T9204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.776276][ T9204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.786914][ T9204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.800811][ T9204] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.810534][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.820681][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:47:56 executing program 2: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000040)=""/44) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) 20:47:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e22, @loopback}], 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x1, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x51) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x7, 0x110, 0xffffffffffffffff, 0xfb1aa000) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) ppoll(&(0x7f0000000000)=[{r2, 0x210}, {0xffffffffffffffff, 0x4122}, {r3, 0x6}, {r4, 0x4004}, {r0, 0x2620}, {r0, 0x40}, {r5, 0x4}, {r6, 0x4008}], 0x8, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={[0x3ff]}, 0x8) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000001c0)=0x60) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x4c) 20:47:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="7008000024000705dffe0f00000000ebff000000", @ANYRES32=r1, @ANYBLOB="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"], 0x870}}, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = accept4$phonet_pipe(r2, 0x0, &(0x7f0000000040), 0x80000) r4 = socket(0x10, 0x80002, 0x0) close(r3) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x1, 0x8000) 20:47:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r5, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1e8, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_FEATURES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_FEATURES_WANTED={0x160, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xc9, 0x5, "02a155dfdb3227b97607c465f66ad0cffeb18de5d4aca5ce151035e9338f8c255b43a8bbe40cfd0f14c76418e7440ff68d1a790a7cc969edd1abab1e58a5bac26cefdf52ff822412af739b3e7dfc50b13a95f0f1f15f780c4af936f8324f3476f3bfe4f1c99b0f04df8ecc01d3eded40692200da9981e611037b099941db879996f0e8e2e98fa3856f2959294e7c3ff3b5e8052731c265a4c6227ff0d1e3dd06a044269ddab8b5df29c698ec5167c05de71e22a7922830a58e967e1f29ea8ef3d50a70c89c"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x46, 0x4, "fbd17e9ea8c0ce8f75605ee74f9574e7a554e180851ddb3be29efe0aa7aeba86e9958031d9f9eaab541a60e42a9a7d40460449a2e13fa27582917d46f9532969d451"}, @ETHTOOL_A_BITSET_MASK={0x35, 0x5, "43b0ee6baad612e71b7438d45ae4baff8873221f773d65690179105e1913d6d9120b3d5c8bfa8e93370f8851efbbfbb4f0"}]}, @ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x9, 0x5, "e4d42b48c9"}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x4}, 0x4000005) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="203e18000000440019010000000000000000040000000421c083"], 0x18}}, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) 20:47:56 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'veth0_virt_wifi\x00', @local}) r1 = socket$kcm(0x2, 0x3, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x0, 0x9, 0x6, 0x7, 0x100}, @ipx={0xffff, 0x57, 0x6, 0x5, {@broadcast, @random="8c645cee4cf5", 0x9}, {@random=0x1f, @current, 0xafea}, "87cbf78ba1dd3b64197a246db22cad61cdec8d506294d61d4563887c87b8b1ffefbce52e4f529d5aa8702fedd682417ee0067c3e265287cffe"}}, 0x61) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'macvlan0\x00', @link_local={0x1, 0x30}}) 20:47:56 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mkdir(&(0x7f0000000040)='./file0\x00', 0x18) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 311.574028][ T9524] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 311.638505][ T9527] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.667463][ T9527] bond1: (slave bridge1): making interface the new active one [ 311.679404][ T9527] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 311.870081][ T9527] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:47:57 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff, 0x40) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x13, r3}) ioctl(r0, 0x0, &(0x7f0000000000)) 20:47:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r5, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1e8, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_FEATURES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_FEATURES_WANTED={0x160, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xc9, 0x5, "02a155dfdb3227b97607c465f66ad0cffeb18de5d4aca5ce151035e9338f8c255b43a8bbe40cfd0f14c76418e7440ff68d1a790a7cc969edd1abab1e58a5bac26cefdf52ff822412af739b3e7dfc50b13a95f0f1f15f780c4af936f8324f3476f3bfe4f1c99b0f04df8ecc01d3eded40692200da9981e611037b099941db879996f0e8e2e98fa3856f2959294e7c3ff3b5e8052731c265a4c6227ff0d1e3dd06a044269ddab8b5df29c698ec5167c05de71e22a7922830a58e967e1f29ea8ef3d50a70c89c"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x46, 0x4, "fbd17e9ea8c0ce8f75605ee74f9574e7a554e180851ddb3be29efe0aa7aeba86e9958031d9f9eaab541a60e42a9a7d40460449a2e13fa27582917d46f9532969d451"}, @ETHTOOL_A_BITSET_MASK={0x35, 0x5, "43b0ee6baad612e71b7438d45ae4baff8873221f773d65690179105e1913d6d9120b3d5c8bfa8e93370f8851efbbfbb4f0"}]}, @ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x9, 0x5, "e4d42b48c9"}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x4}, 0x4000005) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="203e18000000440019010000000000000000040000000421c083"], 0x18}}, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) [ 312.178190][ T9579] netlink: 39434 bytes leftover after parsing attributes in process `syz-executor.1'. [ 312.183152][ T9578] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 312.226406][ T9582] netlink: 39434 bytes leftover after parsing attributes in process `syz-executor.1'. [ 312.288492][ T9584] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 312.316384][ T9584] bond2: (slave bridge2): making interface the new active one [ 312.328602][ T9584] bond2: (slave bridge2): Enslaving as an active interface with an up link 20:47:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x104}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x1200}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r1, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="0907000000000000000001"], 0x14}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r2, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}]}, 0x44}, 0x1, 0x0, 0x0, 0x4840}, 0x4) 20:47:57 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/211) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "cef1b760ad5aedb1", "c85ded4e015b06662b9467404f0bc9bb65acd1419e25c58219a148fbce4e4b38", "4c847576", "acabc27fa792ffa5"}, 0x38) 20:47:57 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mkdir(&(0x7f0000000040)='./file0\x00', 0x18) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 20:47:57 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x91) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f666954505acb8590adad9609200a"], 0x131) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:47:58 executing program 0: socket$unix(0x1, 0x2, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000100)='gretap0\x00') getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) openat$sndseq(0xffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x70801) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r4, 0x8001}, 0x8) r6 = socket(0x1d, 0x80000, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="093900001000074774270600f05721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f000000b0b9cad4a12862b760793767125c1be09504b392da992471a4fe46761bd273be3688e5263cc1a7b312499667b06b2d05df52989e0b7041a4595f19aa2de9afa45c085a993346d8136fe74ea34de036b0ab935aff20b8f3fecee0d746fcdabbc2541bed9beb"], 0x50}}, 0x0) sendmmsg$alg(r6, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 313.404722][ T9641] can: request_module (can-proto-4) failed. 20:47:58 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000280)=""/243) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) epoll_create1(0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x33278046, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r0) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000d80)={&(0x7f0000000380), 0xc, &(0x7f0000000d40)={&(0x7f00000003c0)={0x964, 0x1, 0x5, 0x101, 0x0, 0x0, {0xa, 0x0, 0x2}, [{{0x254, 0x1, {{0x1, 0x8000}, 0x1, 0x3, 0x7fff, 0xffff, 0xa, 'syz0\x00', "b766d0fc864aa4d2a4b7b36564dd584a6bf3b573ef0c3f3bba0c39fd3009b282", "b1edb7a0d933f1dfc242ef758b909e9a4129f4b38875456d80c6e165df811443", [{0x1, 0x1f, {0x2, 0x8}}, {0x5, 0x3, {0x0, 0x79}}, {0x9, 0x9, {0x0, 0x617cb29a}}, {0x9, 0x800, {0x0, 0xffffffa1}}, {0x0, 0x1000, {0x0, 0x8000}}, {0x7, 0x6, {0x0, 0xfffffff9}}, {0x1000, 0x7ff, {0x0, 0xfd}}, {0x3338, 0x3, {0x2, 0x3}}, {0xff, 0x8, {0x0, 0x44}}, {0x3, 0x2, {0x1, 0x40}}, {0x57f, 0x5, {0x2, 0xb9a9}}, {0x40, 0x9, {0x1, 0x4}}, {0x9, 0xf3ca, {0x1, 0x1}}, {0x4, 0xffff, {0x3, 0x1}}, {0x5, 0x6, {0x0, 0x80000001}}, {0x6, 0x8, {0x0, 0x18db}}, {0x7fff, 0xfff, {0x1, 0x4ef}}, {0x6, 0x7ff, {0x3, 0x8}}, {0x7ff, 0x97, {0x1, 0x4c87}}, {0xbae, 0x401, {0x1, 0x6}}, {0x8, 0x6, {0x1, 0x181400}}, {0xb3a1, 0x7fff, {0x2, 0xaf}}, {0x9, 0x9, {0x2, 0x4}}, {0x1, 0x7, {0x1, 0x59}}, {0x5, 0x3f, {0x0, 0x1}}, {0x4, 0x248, {0x0, 0x4f}}, {0x800, 0x6, {0x3, 0x9}}, {0x4, 0x8000, {0x1, 0x1}}, {0x45, 0x1ff, {0x0, 0x7ff}}, {0xfe00, 0x9, {0x3, 0x5ea8}}, {0x20, 0x0, {0x2, 0x100}}, {0x390, 0x1, {0x1, 0x6}}, {0x8, 0x1, {0x3, 0x963}}, {0x81, 0x1, {0x1, 0x8}}, {0x20, 0x5, {0x2, 0x5}}, {0x8, 0xffff, {0x3, 0x800}}, {0x4, 0x100, {0x1, 0x2}}, {0x4, 0x4, {0x2, 0xffffffe0}}, {0xd7, 0xf252, {0x2, 0xfffffffe}}, {0x400, 0x3, {0x1, 0x1ff}}]}}}, {{0x254, 0x1, {{0x2, 0x5}, 0xd7, 0x3f, 0xe1, 0x7, 0xb, 'syz0\x00', "200035f853b9e2218dd4f6b79e885d02e43bc991bbba97b39579ee397184b10e", "629e0cdff95fcde46b7d2f6cc6676e36e0aec96c67de552bd915e6359aa45b6e", [{0x2, 0x6558, {0x2, 0x8}}, {0x1, 0x9, {0x3, 0x8}}, {0x6, 0x4, {0x0, 0x3ff}}, {0x8, 0x0, {0x2, 0x11d}}, {0x81, 0x4, {0x2, 0x1}}, {0x200, 0x0, {0x3, 0x80000001}}, {0x364, 0x8000, {0x0, 0x9}}, {0x136, 0x10, {0x0, 0xe18}}, {0x100, 0x101, {0x1, 0x7}}, {0x6, 0x5, {0x2, 0xf}}, {0x2, 0x2, {0x1, 0x8a8a}}, {0x6, 0x1, {0x2, 0x1}}, {0xae2, 0x3, {0x1, 0x9}}, {0x401, 0x101, {0x3, 0x7f}}, {0x0, 0xff6e, {0x1}}, {0x7fff, 0x1, {0x1, 0x2ae}}, {0x8000, 0x3, {0x1, 0xffffffff}}, {0x4e5, 0x9, {0x1}}, {0xba2, 0xff00, {0x3, 0xa5}}, {0x6, 0x3, {0x3, 0x45}}, {0x348a, 0x3f5, {0x0, 0x8}}, {0x400, 0xd9af, {0x0, 0x94d}}, {0x3, 0x4, {0x1, 0x9}}, {0x400, 0x88, {0x0, 0x8}}, {0xfff7, 0xfff, {0x0, 0x6}}, {0xb40, 0x3, {0x3, 0x1ff}}, {0x7f, 0x6, {0x0, 0xfff}}, {0x87, 0x81, {0x0, 0xf20}}, {0x2, 0x3f, {0x2, 0x1}}, {0x3, 0x8, {0x0, 0x1}}, {0x3, 0x81, {0x1}}, {0x3f, 0x7f, {0x1, 0xa6}}, {0xe0, 0x7ff, {0x0, 0xfffff195}}, {0x30e, 0xe7c5, {0x3, 0x2}}, {0x401, 0x8ac, {0x3, 0x763}}, {0x81, 0x0, {0x0, 0x5}}, {0x2, 0x9, {0x3, 0xfffffffb}}, {0xfffb, 0x5, {0x1, 0x6}}, {0x300, 0x3f, {0x0, 0x5}}, {0x100, 0x7, {0x1, 0x81}}]}}}, {{0x254, 0x1, {{0x3, 0x2}, 0x81, 0x1f, 0x6, 0x100, 0x11, 'syz0\x00', "dd21b48446151f191ce28eea0c406e0776f7b86f6f435a77a2c4d9e7db90e500", "9ee66ca42bb70f53a64fea66b9d065d506d9a9bd64ef44c0180f7d6705d41bd8", [{0x400, 0x80, {0x1, 0x8}}, {0x3c4, 0x3, {0x0, 0x9}}, {0x9, 0x3, {0x0, 0x9}}, {0x5, 0xc4, {0x3, 0x8001}}, {0x5, 0x0, {0x2, 0x5}}, {0x80, 0x9ec3, {0x0, 0x4}}, {0x1ff, 0xff, {0x0, 0xffffb6bf}}, {0x3, 0x0, {0x2, 0x5}}, {0xa8f, 0xc0df}, {0x401, 0x8001, {0x1, 0x5}}, {0x4, 0x6, {0x0, 0x6}}, {0x7, 0x8000, {0x2, 0x7ff}}, {0x4, 0x1000, {0x0, 0x3}}, {0x101, 0xffff, {0x1}}, {0x8, 0x8, {0x3, 0x7}}, {0x7fff, 0x1, {0x3, 0x81}}, {0x6, 0x782, {0x3, 0x8000}}, {0x7, 0x6, {0x2, 0x299}}, {0x7fff, 0x7ff, {0x0, 0x7fffffff}}, {0x7f, 0x0, {0x1, 0x3}}, {0x1538, 0x1f, {0x2, 0x4}}, {0x2, 0x1, {0x2}}, {0xf566, 0xfffc}, {0x1b, 0x9, {0x3, 0x2}}, {0x0, 0x8000, {0x3, 0x2}}, {0x401, 0x6, {0x0, 0x8}}, {0x5c5, 0x1, {0x0, 0x5}}, {0x2, 0x9, {0x2, 0x400}}, {0x0, 0x0, {0x1, 0x1f}}, {0xb9b, 0x6, {0x1, 0x7}}, {0x4d8, 0x81, {0x2, 0x3}}, {0x7, 0x5, {0x0, 0x6}}, {0x6, 0x4, {0x1, 0x5}}, {0x2, 0x6, {0x3, 0x8}}, {0xffff, 0x3ff, {0x1, 0x8001}}, {0x20, 0x2, {0x3, 0x7}}, {0x40, 0x0, {0x2, 0x6}}, {0x61, 0xb83, {0x2, 0xcf}}, {0x7fff, 0x1f, {0x1, 0xdd5f}}, {0x2, 0x1ff, {0x0, 0x9}}]}}}, {{0x254, 0x1, {{0x0, 0x7}, 0x7f, 0x8, 0x8000, 0x7, 0x13, 'syz0\x00', "77ad2078ba05ae34c8ca6d14237249a0bece52e1206716872cd20a686ac63b68", "3fe16cb162781852fcfe520a7bbbd3aed03bbf1466f25b97423d17fcc3e068e7", [{0x1ff, 0x8001, {0x2, 0x47d89b0e}}, {0x1000, 0x1000, {0x3, 0x301}}, {0x3, 0x0, {0x0, 0x3ff}}, {0xfff8, 0x5, {0x0, 0x2}}, {0x7, 0x0, {0x2, 0x81}}, {0x7, 0x8, {0x2, 0x80}}, {0x401, 0x1, {0x3, 0x2}}, {0x3, 0x0, {0x1, 0xd4a}}, {0x9, 0xe5b, {0x0, 0x474}}, {0x20, 0x2, {0x1, 0x80000000}}, {0x7, 0x40, {0x2, 0xfffff532}}, {0x68a0, 0x6, {0x0, 0x89a2}}, {0x4, 0x3, {0x1, 0x3}}, {0x9, 0x8, {0x0, 0xfff}}, {0xd3, 0x3, {0x2, 0x7}}, {0x4, 0x100, {0x2, 0x4}}, {0x7, 0x1000, {0x0, 0xd705}}, {0x6, 0x7, {0x2, 0x8}}, {0xa87, 0x7, {0x3, 0x9}}, {0x4, 0x40, {0x2, 0x7}}, {0x20, 0x269, {0x3, 0x7}}, {0x0, 0x9, {0x1, 0xfffffcf5}}, {0x90, 0x101, {0x1, 0x3}}, {0x1f, 0x2, {0x2, 0xfffffffe}}, {0xc72, 0x4, {0x2, 0x2}}, {0x400, 0x8, {0x0, 0xc99}}, {0x8dea, 0x8, {0x2, 0x9}}, {0x8, 0xffff, {0x3, 0x3}}, {0x8, 0x1000, {0x1, 0x6}}, {0x8, 0x0, {0x0, 0x3}}, {0xf8c9, 0x9, {0x1, 0x2}}, {0x3, 0x96d8, {0x2, 0x6}}, {0x6, 0xf9a1, {0x3, 0xfffffffb}}, {0x9, 0x1, {0x2, 0x7ff}}, {0x2, 0x8, {0x0, 0x6}}, {0x8, 0xe, {0x3}}, {0x2b, 0x1, {0x1, 0x8}}, {0x4, 0x7a57, {0x1, 0x3f}}, {0x7, 0x20, {0x3}}, {0x101, 0x5, {0x2, 0x80000000}}]}}}]}, 0x964}, 0x1, 0x0, 0x0, 0x4}, 0x8040) [ 314.049326][ T9641] can: request_module (can-proto-4) failed. 20:47:59 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x8d) r1 = openat$mice(0xffffff9c, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff0000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fef000/0x4000)=nil, &(0x7f0000fee000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fec000/0x3000)=nil, &(0x7f0000000240)="e229c33d7d8c58af13ff4ba84841d126b3950183880742a8fbb2cef04772dedb601a414404bf25627f05bf69ab26616ab66eb02ffdd4f788801fc4751f7fad3daa297c0d1a19de22285acde4553e748b497bc4b61b19dcd84ea95467e8a44fd4f5d500d7bbdb35776204ec93059ef5fb8f227a8177f629ab8c9b2d1339629221914184f494172e8dd781a7adbb642e7f75c1cbe5be2b0299077d756904ab0039e9fed7959910d5d3b3d4a461b977c7161b4a31762735a281", 0xb8, r0}, 0x64) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r2, r3, 0x16, &(0x7f0000000000)) write$FUSE_LK(r1, &(0x7f0000000000)={0x28, 0x0, 0x8, {{0x1, 0x4, 0x1, r3}}}, 0x28) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = dup(r5) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cache_loose='cache=loose'}], [], 0x6b}}) 20:47:59 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80d01, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8d702ec1d16dbe82e16cf8db95f5b068a9e0000e4ffffff0000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c2212197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407400"/604], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000000ad00)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xf, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f000000ac80)={0xa, 0x4}, 0x8, 0x10, &(0x7f000000acc0)={0x0, 0x0, 0x8, 0x7fff}, 0x10, r1, r2}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xffffb805, r1}, 0x8) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10, r1}, 0x74) [ 314.335553][ T9656] netlink: 39434 bytes leftover after parsing attributes in process `syz-executor.1'. [ 314.387170][ T9659] netlink: 39434 bytes leftover after parsing attributes in process `syz-executor.1'. 20:47:59 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x8d) r1 = openat$mice(0xffffff9c, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff0000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fef000/0x4000)=nil, &(0x7f0000fee000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fec000/0x3000)=nil, &(0x7f0000000240)="e229c33d7d8c58af13ff4ba84841d126b3950183880742a8fbb2cef04772dedb601a414404bf25627f05bf69ab26616ab66eb02ffdd4f788801fc4751f7fad3daa297c0d1a19de22285acde4553e748b497bc4b61b19dcd84ea95467e8a44fd4f5d500d7bbdb35776204ec93059ef5fb8f227a8177f629ab8c9b2d1339629221914184f494172e8dd781a7adbb642e7f75c1cbe5be2b0299077d756904ab0039e9fed7959910d5d3b3d4a461b977c7161b4a31762735a281", 0xb8, r0}, 0x64) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r2, r3, 0x16, &(0x7f0000000000)) write$FUSE_LK(r1, &(0x7f0000000000)={0x28, 0x0, 0x8, {{0x1, 0x4, 0x1, r3}}}, 0x28) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = dup(r5) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cache_loose='cache=loose'}], [], 0x6b}}) 20:47:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) 20:47:59 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r2, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 20:47:59 executing program 2: r0 = socket(0x26, 0x80005, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1ff, 0x181102) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r4, 0x8}, 0x8) [ 314.994370][ T9681] netlink: 39434 bytes leftover after parsing attributes in process `syz-executor.0'. [ 315.117177][ T9682] netlink: 39434 bytes leftover after parsing attributes in process `syz-executor.0'. 20:48:00 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="7311000f00a77e7cd9e0b199178fac18a99be947a33b388811"], 0xff86) close(r2) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x4141, 0x0) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3ff, 0x0, 0x0, 0x3}, 0x10) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000080)={0x3, 'veth1\x00', {0x81}, 0xb552}) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x3}}, 0x18) [ 315.487764][ T9690] netlink: 39434 bytes leftover after parsing attributes in process `syz-executor.0'. 20:48:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) 20:48:00 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000640)=""/216) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x8001, 0x7}, {0xffffffff, 0x8000}]}, 0x14, 0x3) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1410, 0x400, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8, 0x4c, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x45}, 0x20008000) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x18, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) sendmsg$SOCK_DESTROY(r3, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)={0x238, 0x15, 0x2, 0x70bd25, 0x25dfdbfc, {0x3}, [@INET_DIAG_REQ_BYTECODE={0x72, 0x1, "2c5c5c3670b3918b00b279270aa929121014c69fd4c4332161efcac8151cab107e6b67c179ebc214477fb26fd6be8aa9f403dbc83caf43427a937a02c6a24caf24d8489a8a8d10e7592f197dbb1660827ad95f5ae790f1437b8e593e7bd7db0664083f52d77884acfe7767df579c"}, @INET_DIAG_REQ_BYTECODE={0x18, 0x1, "2418f3bdac263d80f7e940461a0e37308aa3fc05"}, @INET_DIAG_REQ_BYTECODE={0xf8, 0x1, "9ff7f899a4f8b4f87ea0e926f63c90db72a21df0f2a206256e1674a1dd79000ae0ca2087e25cd4da26040d7e5c86f2a988677a6ba992945ceb1148f01e39ac45a81fce27da31d024078adf56dae8812c8d69159a6f62df6d7f7e7f7a61f6177c082dd19f90955787cb514bfcc79c17165fe4a67d362540b726e991e6f0b9efee6aff0e77569da88262688947a78afd3351766e04e74b9af0ce0e2b2abba9772d3f9556998505870ffca4cae8d9978efba68f63709019256e01da21ee6c64f615455448bfe28b29735d319ff27e0f92f89ee47b80c61fdd8a185c4628cb1cb600ced8edad379e0e3b831c35c1193d5140c1ef799b"}, @INET_DIAG_REQ_BYTECODE={0x9f, 0x1, "776d3b4c92b439faedc59b0478b7d0d2324520dafc91548fe17c0a03eda4354c8b34e572c90b82682c1f346616e8483017245314478956a86c859b3f7f1cfd0641d4c57d57917d8fe71a07ea1830ef3701b84c0d1bf45830734f1f218a6b86c0f0864ebc3fe1224949b10b171ee56892c348e38799b968b9d4cec32196d7837c293e820e3ea740ab10e9c1f80a2cdba2768820046ba83579225936"}]}, 0x238}, 0x1, 0x0, 0x0, 0x40000800}, 0x8000) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x3f, 0x52, 0x8, 0x80, @time={0x6}, {0x59, 0x4}, {0x6, 0x1f}, @result={0x4, 0x6}}, {0x20, 0x40, 0x70, 0x7, @time={0xffffffe1, 0x8}, {0xf8, 0x9}, {0x81, 0x3f}, @raw8={"df08dfcac13ccb82905fdce3"}}, {0x3b, 0x3, 0x1f, 0x1e, @time={0x100, 0x646}, {0x8, 0x4}, {0x9, 0x6}, @raw8={"faad9cac8377f57dbc56c141"}}, {0x0, 0x4, 0x9, 0xff, @tick=0x20, {0x3f, 0x5}, {0x80}, @queue={0x20, {0x6, 0x40}}}, {0x2, 0x8, 0x91, 0xbd, @tick=0x40, {0x1, 0x40}, {0xbd, 0x3}, @connect={{0x80, 0x4}, {0xfb}}}, {0x7, 0x6, 0x8, 0x3f, @time={0x2, 0x2}, {0x1f, 0x80}, {0x80, 0x3}, @raw32={[0x80000001, 0x7f, 0x7]}}, {0x9, 0x2, 0x70, 0x7, @tick=0x9, {0x20, 0x2}, {0xe0, 0xff}, @quote={{0x3, 0x6}, 0x3a}}], 0xc4) 20:48:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) readlinkat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/56, 0x38) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) openat$dir(0xffffff9c, &(0x7f0000000080)='./file0\x00', 0x10802, 0x100) r2 = openat$cuse(0xffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000140)={0x20, 0xfffffffffffffff5, 0x1, {0x0, 0x12}}, 0x20) r3 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$VIDIOC_DQEVENT(r3, 0x80805659, &(0x7f0000000200)={0x0, @ctrl={0x0, 0x0, @value64}}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x40010, r0, 0x0) openat(r4, &(0x7f00000000c0)='./file0\x00', 0x1c1002, 0x161) r5 = dup(r0) getsockopt$netlink(r5, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) 20:48:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000001", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:48:01 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7}}}, 0x90) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) sendfile(r4, r3, 0x0, 0x800000080004103) r5 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000280)={0x9c0000, 0x101, 0x400, r6, 0x0, &(0x7f0000000040)={0xa10901, 0x6, [], @value64=0x1}}) ioctl$KVM_SET_BOOT_CPU_ID(r7, 0xae78, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) [ 316.533079][ T9712] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 316.647600][ T9712] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:48:01 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x17, 0x4) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x3}, 0xc) 20:48:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000740)=[{{0x0, 0x0, 0x0, 0x1}, {0x1, 0x0, 0x1}}], 0x8) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000000c0), 0x0) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) r2 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x8400, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x5) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000240)={0xec, 0x80000001, 0x2, 0x31, &(0x7f0000000100)=""/49, 0x0, &(0x7f0000000140), 0x46, &(0x7f00000001c0)=""/70}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f00000002c0)=0x800000000000000) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000680)) bind$vsock_stream(r3, &(0x7f0000000300), 0x10) execveat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000040)='\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='\x00', &(0x7f0000000280)='[\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00'], &(0x7f0000000600)=[&(0x7f0000000480)='),^\x00', &(0x7f00000004c0)=':\x00', &(0x7f0000000500)='\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='{-$:(*\'/%\x94J,[:\x00', &(0x7f00000005c0)='\x00'], 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 316.979824][ T32] audit: type=1400 audit(1595105282.026:18): avc: denied { audit_read } for pid=9736 comm="syz-executor.0" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 20:48:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000013000100"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000000a0001000400000000020064140003006d61637329000000"], 0x40}}, 0x0) [ 317.252317][ T32] audit: type=1400 audit(1595105282.296:19): avc: denied { create } for pid=9744 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 317.333765][ T32] audit: type=1400 audit(1595105282.386:20): avc: denied { name_connect } for pid=9744 comm="syz-executor.2" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 317.424002][ T32] audit: type=1400 audit(1595105282.426:21): avc: denied { name_bind } for pid=9744 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 317.446956][ T32] audit: type=1400 audit(1595105282.436:22): avc: denied { node_bind } for pid=9744 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 20:48:02 executing program 1: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x501de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01, 0x4}, 0x40a, 0x0, 0x0, 0x4, 0x2, 0x3f}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x800000000000, 0x20000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x943, 0x9, 0x800, 0x5, 0x0, 0x10000008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x1, @empty, 0x3}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x400c8d4) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x3, @empty}, 0x1c) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x28}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = mq_open(&(0x7f00000003c0)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x2, 0x160, &(0x7f0000000040)={0x67d, 0x3ff, 0x5}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x401, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f00000029c0)=""/211, 0xd3, 0x20000280, 0x0) mq_timedreceive(r3, &(0x7f0000000680)=""/4096, 0x1000, 0x7ff, &(0x7f00000001c0)={0x0, 0x1c9c380}) 20:48:02 executing program 2: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2b0c00, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080)=0xfb, 0x1) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x208300, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000140)) fcntl$notify(r0, 0x402, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000000000000000000000000000000a020000000000"], &(0x7f0000001240)=""/4103, 0x3e, 0x1007, 0x1041}, 0x20) 20:48:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x3018c2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x5d) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000280)=0x200, 0x4) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0x80) ioctl$VIDIOC_DQBUF(r2, 0xc04c5611, &(0x7f0000000140)={0x6, 0x3, 0x4, 0x4, 0xc80, {0x77359400}, {0x5, 0xd, 0x7, 0x9, 0xa2, 0xbd, "96c0564f"}, 0x101, 0x3, @fd=r3, 0x7}) r6 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000080)={r6, 0x101, 0x80, 0x1}) ioctl$PPPIOCGNPMODE(r7, 0xc008744c, &(0x7f00000000c0)={0x281, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) 20:48:02 executing program 2: r0 = socket(0x100001400000010, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2800003, 0x12, r1, 0x8bd52000) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000000)) r2 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x402000, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f00000000c0)=0x20) write(r0, &(0x7f0000000080)="2400000052001f0014f97407010904000200071008000100010000000800800000000000", 0x54a) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x68) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='/dev/vga_arbiter\x00', &(0x7f0000000180)="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", 0xfc) 20:48:03 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x2, 0xb80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x49c, 0x0, 0x207, 0x2f1e, 0x0, 0x200, 0x3d4, 0x2e8, 0x2e8, 0x3d4, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xac]}, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'wg0\x00'}, 0x0, 0x2bc, 0x2fc, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119d234605cd431e1ecef50c3234e082555f67222476147864fa03182f58f1194fed47bf78c70f605b0178fa5ea335019ac07a602061c96b724c989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf0400bac2b500", 0x66}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0x100, 0x0, 0x41, 0x0, 0x0, 0x6, 0x400, 0x7af28b8}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4f8) 20:48:03 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x15) syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r3, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @rand_addr=0x64010102}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, ')%\xc4#.+)\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, ')\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x20000001) 20:48:03 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000140)='./file0\x00', r1, 0x0) r3 = openat$vcsa(0xffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x83ac81e7c6de06c6, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r5, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x4001, &(0x7f0000000440)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x7ff}}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@fsname={'fsname', 0x3d, '\''}}, {@uid_lt={'uid<', r1}}, {@dont_measure='dont_measure'}, {@smackfsroot={'smackfsroot', 0x3d, '$'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@permit_directio='permit_directio'}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_user={'subj_user', 0x3d, 'system.posix_acl_access\x00'}}, {@fowner_gt={'fowner>', r5}}]}}) r6 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r6, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[], 0x24, 0x0) open(&(0x7f0000000240)='./file0/file0\x00', 0x2cff, 0x0) r8 = semget$private(0x0, 0x0, 0x40) semctl$GETALL(r8, 0x0, 0xd, &(0x7f0000000340)=""/234) [ 318.909449][ T9790] fuse: Bad value for 'fd' [ 318.985811][ T9792] fuse: Bad value for 'fd' 20:48:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) unshare(0x22060400) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) sendmsg$AUDIT_USER(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x3ed, 0x400, 0x70bd28, 0x25dfdbfd, "bafce71e41e85615016dab91573a349a9bf4068c3a3891f51e3f10be6111f7162df9dd", ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x41) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) 20:48:04 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x15) syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r3, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @rand_addr=0x64010102}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, ')%\xc4#.+)\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, ')\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x20000001) 20:48:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=r1, @ANYBLOB="ccb6ff5dccd1ab95c878c8cd0bc6f7c3699c7134854277131706e6b38359d9d5b08f24dfe772dbb653051d4c0520bd75e9749e9c0f83e1510a41254c39bf2c2ec8487e0d6d83340414541ac66a14200f753de45bdc31bb49d3ddfb82b5df2895376c6d5c040000000000000042a03e7c1b55dd"]) [ 319.380360][ T9804] ntfs: (device loop0): parse_options(): Invalid uid option argument: 00000000004294967295̶ÿ]ÌÑ«•ÈxÈÍ Æ÷Ãiœq4…Bw泃YÙÕ°$ßçrÛ¶SL ½uétžœƒáQ [ 319.380360][ T9804] A%L9¿ 20:48:04 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x400454dc, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r3 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x51}, 0x8) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r2, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1c89}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc0}, 0x4040000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) fcntl$setflags(r0, 0x2, 0x1) r4 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'veth1_to_team\x00', 0x2}) [ 319.585721][ T9815] ntfs: (device loop0): parse_options(): Invalid uid option argument: 00000000004294967295̶ÿ]ÌÑ«•ÈxÈÍ Æ÷Ãiœq4…Bw泃YÙÕ°$ßçrÛ¶SL ½uétžœƒáQ [ 319.585721][ T9815] A%L9¿ 20:48:04 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x15) syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r3, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @rand_addr=0x64010102}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, ')%\xc4#.+)\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, ')\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x20000001) 20:48:04 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="25bc0100010000020000fa0095e0612687ecb86a54880aa941000000000000004e2f98b579a782d270146d0e02063e507cca00d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)={[{@commit={'commit', 0x3d, 0x3}}]}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) bind$phonet(r0, &(0x7f0000000040)={0x23, 0xfd, 0x7, 0x9}, 0x10) 20:48:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000280)=0x6, 0x800) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000000)) r3 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x2) setsockopt$inet_dccp_buf(r3, 0x21, 0xc, &(0x7f0000000140)="d9e2bbf8d312f23faeb0e89643662196ce53c9a8a5fa09103f9aeb0120726e156e58db13b03099a503d63c9a5ee1dd2fe4c78f027936526bfcafb626f14f922aea260d37c5285bacd275e197de22", 0x4e) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0xab, 0x4300) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8, 0x14, 0x7}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xbfe30}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x885}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) sendfile(r3, r6, 0x0, 0x100) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x11, r5, 0x0) r7 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r7, 0x8905, &(0x7f00000002c0)) openat(r5, &(0x7f0000000200)='./bus\x00', 0x20800, 0x120) [ 319.979167][ T9828] EXT4-fs (loop1): Invalid log block size: 65 [ 320.002997][ T9827] QAT: Invalid ioctl [ 320.085522][ T9828] EXT4-fs (loop1): Invalid log block size: 65 [ 320.152040][ T9839] QAT: Invalid ioctl 20:48:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000000000000624548324b0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:48:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000002c0)=0x1, 0xfffffffffffffe2c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000400)={0x82}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}, [0x80000000, 0xff, 0x100000009, 0x8, 0x6843, 0x3, 0x1, 0xfffffffffffffffe, 0x20, 0x0, 0x7, 0x8000, 0x100000000, 0xff, 0x1f]}, &(0x7f00000004c0)=0xfc) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000300)) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000180)={'ip6_vti0\x00', 0xfffffffffffffffe}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) quotactl(0x200, &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540)="9b69e45d11fe2cc2b371934c252c7c089060ab17e6aadd823f3ee47d940972f3a5580a0db9b5da1e5237da0f168aef94db53a4b1a186f8769d2d430970d5dd98673df596c32527ad578d68842458d2a84e1cea838c91b0054fc708dd287f92e1807bc28cbd571d23e7c289a0ab9d14c670a3e51356d23e262cd1425fffd9fd9ef1a03759a35ba38d38401cfdba9a688a28dbd2b2861ad06b61de7b9dd76a92d8fc85dc0e1fafa55d4535e1a3aea26a23ea3bbd3e725a1d69b521959c8d9f5b49") ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 20:48:05 executing program 1: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000180)={{0x2, 0x0, @reserved="57a33a75572577645f526f84f8b875205d226423f87ccb3c159ff68b47ca0831"}}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r5, r6, 0x16, &(0x7f0000000000)) syz_open_procfs(r6, &(0x7f0000000200)='ns\x00') dup2(r1, r4) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f00000001c0)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0x2c}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) [ 320.668718][ T9849] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.716086][ T9849] netlink: 39434 bytes leftover after parsing attributes in process `syz-executor.0'. 20:48:05 executing program 2: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4107, 0x100b}], 0x1) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000017c0)={0x450, 0x3f3, 0x4, 0x70bd2d, 0x25dfdbfb, {0x4, 0x2, 0x1b, [0x5, 0x0, 0x1, 0x6, 0x7fff, 0x9, 0x40, 0x80000000, 0x3, 0xfffffbff, 0x40, 0x2, 0x2, 0x3, 0x1000, 0x4, 0x3ff, 0x10001, 0xfffffffb, 0x9e12, 0xffffffff, 0x3, 0x1, 0x4, 0x7d, 0x4, 0x8, 0x6, 0x8, 0x3, 0x6, 0xbba0, 0x100, 0x200, 0x1, 0x6, 0x1, 0x1f, 0x5, 0x26c, 0x8, 0x6, 0xfffffff7, 0x100, 0x9, 0x10000, 0x3, 0x7a7ccee1, 0x5, 0x10001, 0x4, 0x0, 0x43, 0x100, 0x1, 0x0, 0xf1c, 0x7, 0x1, 0x5, 0x62cc, 0x1, 0x2, 0x4], [0x694, 0x9, 0x400, 0x1, 0x8, 0x20, 0x0, 0x9d37, 0x7fffffff, 0x6, 0x4, 0x9, 0x40, 0xad38, 0x21f, 0x1, 0x20, 0x9, 0x10001, 0x8, 0xfffffc01, 0x3, 0x3, 0x8, 0x1, 0x3f, 0x8000000, 0xfff, 0x6, 0x1, 0x2, 0x6, 0x640, 0x7, 0x1, 0x6, 0x2, 0x9, 0x5, 0xff, 0x8, 0xffff, 0xfff, 0xfffffff8, 0x4, 0xc300, 0x2a0, 0x80000000, 0x3f, 0x28, 0x3, 0x7ff, 0x1ff, 0xfffffffe, 0x8, 0xb93, 0x8, 0x2, 0xc, 0x0, 0x52b, 0x3f, 0x3, 0x40], [0xfffffff7, 0x4, 0x2, 0x6, 0x4ff, 0x0, 0x1, 0x3f, 0x80000001, 0xaef, 0x10000, 0x0, 0x10000, 0x50, 0x80000000, 0x1, 0x3, 0x4, 0x5, 0x8000, 0x3, 0x1, 0x7fff, 0x100, 0x8, 0xfe, 0xfff, 0x10000, 0xfffffe01, 0x9, 0x2, 0x1000, 0x9, 0x2, 0x7fff, 0x3, 0x1ff, 0xff, 0x886f, 0x2, 0x4, 0x80, 0x4, 0x4, 0x8000, 0x1, 0x3, 0x5, 0x1, 0x73, 0xbb3, 0x7fff, 0xfffffffc, 0x80000000, 0x9, 0x7f, 0x2, 0x1, 0x7ff, 0x2, 0xfffffbfd, 0x1, 0x4, 0x4], [0x401, 0x6, 0x7fff, 0x1ff, 0x0, 0x76, 0x4, 0x101, 0xc0, 0x9, 0x1000, 0x0, 0x1f, 0xfbcd, 0x1c00000, 0x8, 0x9, 0xeba, 0xff, 0x4, 0x4, 0x7, 0x101, 0xed8, 0x6, 0x8, 0x3f, 0x3, 0x3f, 0x2, 0x2, 0x7, 0x3, 0x47, 0x7, 0xa9af, 0x8, 0x1, 0x9, 0x3f, 0x8, 0x8, 0x4, 0x9, 0xfffffff7, 0x9, 0x6, 0x5, 0x981b, 0x3f, 0xbd0, 0x6, 0x0, 0x0, 0x133a, 0x4800, 0xffff, 0x1ff, 0x6, 0x6, 0x39f, 0x7, 0x8000, 0x5], 0x2e, ['numa_maps\x00', 'numa_maps\x00', 'numa_maps\x00', '*-\'\x00', '\x00', '\x00', 'numa_maps\x00']}, ["", "", "", ""]}, 0x450}, 0x1, 0x0, 0x0, 0x808}, 0x0) ioctl$FICLONE(r1, 0x40049409, r0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) [ 320.780099][ T9852] IPVS: ftp: loaded support on port[0] = 21 20:48:06 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0x4) getsockopt$inet_int(r1, 0x10d, 0xf1, 0x0, &(0x7f0000000080)) [ 321.013720][ T9876] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.035997][ T9849] netlink: 39434 bytes leftover after parsing attributes in process `syz-executor.0'. 20:48:06 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="9000000010001bff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32=r0], 0x90}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0xb, 0x75be0100) [ 321.077984][ T9861] netlink: 13982 bytes leftover after parsing attributes in process `syz-executor.2'. 20:48:06 executing program 2: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4107, 0x100b}], 0x1) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000017c0)={0x450, 0x3f3, 0x4, 0x70bd2d, 0x25dfdbfb, {0x4, 0x2, 0x1b, [0x5, 0x0, 0x1, 0x6, 0x7fff, 0x9, 0x40, 0x80000000, 0x3, 0xfffffbff, 0x40, 0x2, 0x2, 0x3, 0x1000, 0x4, 0x3ff, 0x10001, 0xfffffffb, 0x9e12, 0xffffffff, 0x3, 0x1, 0x4, 0x7d, 0x4, 0x8, 0x6, 0x8, 0x3, 0x6, 0xbba0, 0x100, 0x200, 0x1, 0x6, 0x1, 0x1f, 0x5, 0x26c, 0x8, 0x6, 0xfffffff7, 0x100, 0x9, 0x10000, 0x3, 0x7a7ccee1, 0x5, 0x10001, 0x4, 0x0, 0x43, 0x100, 0x1, 0x0, 0xf1c, 0x7, 0x1, 0x5, 0x62cc, 0x1, 0x2, 0x4], [0x694, 0x9, 0x400, 0x1, 0x8, 0x20, 0x0, 0x9d37, 0x7fffffff, 0x6, 0x4, 0x9, 0x40, 0xad38, 0x21f, 0x1, 0x20, 0x9, 0x10001, 0x8, 0xfffffc01, 0x3, 0x3, 0x8, 0x1, 0x3f, 0x8000000, 0xfff, 0x6, 0x1, 0x2, 0x6, 0x640, 0x7, 0x1, 0x6, 0x2, 0x9, 0x5, 0xff, 0x8, 0xffff, 0xfff, 0xfffffff8, 0x4, 0xc300, 0x2a0, 0x80000000, 0x3f, 0x28, 0x3, 0x7ff, 0x1ff, 0xfffffffe, 0x8, 0xb93, 0x8, 0x2, 0xc, 0x0, 0x52b, 0x3f, 0x3, 0x40], [0xfffffff7, 0x4, 0x2, 0x6, 0x4ff, 0x0, 0x1, 0x3f, 0x80000001, 0xaef, 0x10000, 0x0, 0x10000, 0x50, 0x80000000, 0x1, 0x3, 0x4, 0x5, 0x8000, 0x3, 0x1, 0x7fff, 0x100, 0x8, 0xfe, 0xfff, 0x10000, 0xfffffe01, 0x9, 0x2, 0x1000, 0x9, 0x2, 0x7fff, 0x3, 0x1ff, 0xff, 0x886f, 0x2, 0x4, 0x80, 0x4, 0x4, 0x8000, 0x1, 0x3, 0x5, 0x1, 0x73, 0xbb3, 0x7fff, 0xfffffffc, 0x80000000, 0x9, 0x7f, 0x2, 0x1, 0x7ff, 0x2, 0xfffffbfd, 0x1, 0x4, 0x4], [0x401, 0x6, 0x7fff, 0x1ff, 0x0, 0x76, 0x4, 0x101, 0xc0, 0x9, 0x1000, 0x0, 0x1f, 0xfbcd, 0x1c00000, 0x8, 0x9, 0xeba, 0xff, 0x4, 0x4, 0x7, 0x101, 0xed8, 0x6, 0x8, 0x3f, 0x3, 0x3f, 0x2, 0x2, 0x7, 0x3, 0x47, 0x7, 0xa9af, 0x8, 0x1, 0x9, 0x3f, 0x8, 0x8, 0x4, 0x9, 0xfffffff7, 0x9, 0x6, 0x5, 0x981b, 0x3f, 0xbd0, 0x6, 0x0, 0x0, 0x133a, 0x4800, 0xffff, 0x1ff, 0x6, 0x6, 0x39f, 0x7, 0x8000, 0x5], 0x2e, ['numa_maps\x00', 'numa_maps\x00', 'numa_maps\x00', '*-\'\x00', '\x00', '\x00', 'numa_maps\x00']}, ["", "", "", ""]}, 0x450}, 0x1, 0x0, 0x0, 0x808}, 0x0) ioctl$FICLONE(r1, 0x40049409, r0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) [ 321.244155][ T32] audit: type=1800 audit(1595105286.296:23): pid=9882 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=15783 res=0 [ 321.289065][ T9887] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.306067][ T9887] device ip6tnl1 entered promiscuous mode [ 321.349916][ T32] audit: type=1800 audit(1595105286.316:24): pid=9884 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=15783 res=0 20:48:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000400), r3, 0x2}}, 0x18) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000340)={r6, @in={{0x2, 0x0, @empty}}}, 0x9c) [ 321.472810][ T9891] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.600584][ T9893] netlink: 11678 bytes leftover after parsing attributes in process `syz-executor.2'. 20:48:06 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x1) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x8, 0x2, 0x8, 0x886, r4}, 0x10) writev(r0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000001c0)="8f23df2840197117e2ec27a2286b84693736de7c287cfc71e78187d449bccb022f3d264f30fa484b82440e4c3b92728eec8a7b31e4ba1ea2c32308c6fdaa12af08235ecb92c55c3b849ffdf9df51feb5235132bcda24e02486e38187056ea5ecafeaa4df5f3aeaee2a658d28ab804a6c975ac69f7d1868241ed52acef9299b074fdfa36259fba7cfbcdecded702789d764e04caf9b18517a88d970be0a6b7f0cc0a31312c4d78e29e5f3", 0xaa}], 0x2) 20:48:06 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0xd0, 0x7, 0xf1, "357ae809ec8da632b337cc131bc12e34", "9eea0594936ddebc6b844ed40eb115e7366a050c0126fe9639f5ecabc91feeb1cc29d76e33f84173eb19197121f475fb6b08377282ada61166165e9c142c3ac82d6c02f9dd9842bc7997b16c39a5918750aaf0474e70841a0f73128ce70033decd279689c5bace01d8794dc641fab3eb4a460430784ddf3622f7c56ed17304179372b641e0e920f7391b3de35219bfd1a12d80d0883020ebbc31fb5f211c11823905b740ca7a04b4f03ad0da060690f5eaa6798de1c01623e53969"}, 0xd0, 0x3) 20:48:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000400), r3, 0x2}}, 0x18) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000340)={r6, @in={{0x2, 0x0, @empty}}}, 0x9c) 20:48:07 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x7}, 0x4) 20:48:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="700000002400d7af0104100000001fdd1475ef9d", @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000280008801c0001000000000000fffffff00000000000000000000200020000000800020003000200060005000000000014000100706669666f5f686561645f64726f70"], 0x70}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f00000000c0)={0x4, 0x1, 0x2, r0, 0x0, &(0x7f0000000000)={0x9c090b, 0x2, [], @ptr=0x4ab}}) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000240)={'batadv0\x00', r1}) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@deltclass={0x48, 0x29, 0x2, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x5, 0x7}, {0xb, 0x7}, {0xf, 0xfff2}}, [@tclass_kind_options=@c_skbprio={0xc, 0x1, 'skbprio\x00'}, @tclass_kind_options=@c_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_MASK={0x5, 0x4, 0x51}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4050}, 0x800) 20:48:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400007000810ce00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) [ 322.738389][ T9928] netlink: 1046 bytes leftover after parsing attributes in process `syz-executor.1'. [ 322.762906][ T9930] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:48:08 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x501043, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="0d2b6d48e1eecfd146029f19c6e305689a500ae6d2a479d6b90f095e738872067ec2648ca067621196cbe7ee35b564667dfff811964734e7ed06eb0ee367e46e8f8da79ad3a59bebe51a27ec1abe81beef7e96a8ec326a937ecfb672b4206aaa3b0c2ddae9aab1d9dea7350b7634d88aa8fcdae3c280211532ebe691718e993f85", 0x81, r3) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r6) r7 = add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000340)="a9ac9c50bf76e05d576f77a05cf9708476a4ca615416ed9ff5432ffbeed86262d6a509da3127b9fd806e5aea3ca4d2d1f5ffa9b606ee53cc1f7f467580840abeb5f6f1c181929dbb900cc195cb4315efc712513ee9fcfe1315e39b9cf2100e363306095e56ddf08fcc23726b86af6954f97ee44a23a112a9e7", 0x79, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000200)=0x1, 0x4) keyctl$unlink(0x9, r5, r7) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008aef2, &(0x7f00000000c0)={0xc000000, 0x4, [0x6e0, 0x0, 0x3, 0x8, 0xc0010140]}) r8 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r8, 0x0) write$P9_RRENAMEAT(r8, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) 20:48:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000004f80)={0x484c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x47f8, 0x3, 0x0, 0x1, [{0x1ec, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x1e8, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xf7, 0x1, "0fcb7093e85c237e76035da6276229a1f2c3d8f5cbee4b7b22078e6641dec1ec378af4a107adcde10d59ceb77e339fce3b654fb4eeba603d98d016e78b90b0c63e4a4456666a6507fa2357eb3bb35da9102f007c4d9cd07d4a26cb83bb3d42a456ace67bd9e126d15fdcbd7fb792bbe91af451107b31faad6d25584254a7d1349b8c094c9863a911a157a571bc4c3e6d816c95f2410eeda1956eee2d3bd5f12be52bfddb1f1338b1877bcd0772626c7f695e3e9321b204b8c6abfd88c7d197140fe36f05d400b9daea9dc55f2588696dcfa26c8ba4e80ec869b38428bc176f89c2db0cc52cc4487c8c6fabf5689df06a446236"}, @NFTA_DATA_VERDICT={0x70, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x84e16c26c298c90f}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x6}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}, {0x1ec, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x81, 0x6, 0x1, 0x0, "98d93032d91dfe374abe1a11d336410107799a8e3ab1f8db4ee20ea3eb0fa6d089d9c25cea6a5796704e1a287e1ebd1aaaa3bf097e876e09f271c72aab610bb5a6e8ff3dff00f8c7415d96f5213c3ea2432ddfee64d578300e661469922d657806b0c831ae9874d60e830a4cc9defdc53b6f279d5391d3ee7dec4c490c"}, @NFTA_SET_ELEM_KEY_END={0x4}, @NFTA_SET_ELEM_KEY_END={0x15c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x9ce91e3a67289e11}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xb6, 0x1, "10f529e14849a4791df016548453c36e56abd742a81c3a7f46b475115a62f5460ed750253cd53053c3e4379d950de766cb9b76acdc9f0eba0809d33eabc5c494d8dd83d5908c7a917c7dcd3cff49e15716a5e977ca8a35e3568da51f7e543f06c5b100f9d3c06dcbf6a881475b1cbe51a906604242ba4b0b1f3ec87dbd270228ac58daaad9455c085f0109296f86819261dead7a8755723bb522369b0e7d4a1e93c518d337c693ea89bf06c114363454ed8d"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x6d4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x4}, @NFTA_SET_ELEM_KEY_END={0x300, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x98, 0x1, "ff634dbd76f27f67eeb231de158b0ce13a5ad7ee64f10340ee15a71a928a6bf9903f1b3d638c9423a742b12bcc380a16f10ba93d447261dd9f19f344535aeeb67732d4f75fe6bf7a09bf06d3f4f52c89bead8b56a2e93dd8cced2e81bd32910f9f92d2ebea6120412a33aa7f7abb10bdc6fc16e28b381e2873159f5046ed3eddd494c33f8154767f96bda7d30a14e5540fb90cb4"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xd6, 0x1, "338d74166483f276e9497955d0da18242d8e918712b66e259c5b1954fa932e13b7942c64dffe3d4fe658b038599b4977ca2a5e3b52ffbc606fe9e1e94c0cba1d81cca2b0581dc75548d444a7d8818dc3fc45973408076ccaf6c4b9279dadb5156ab6c167777d214a523aeae23c247f73ccf55bbc04e8df5e49ad3e029b876cf873980f321058e8ad7ab481d720ec6020d9af84b953775b4e399c4325e8bd6c624371433bcbf5424d0abd022325fa851aa96b3de320a3d1647a3a6214a21d8244a16a2fa4ac7938b785d7cd1dca416588848f"}, @NFTA_DATA_VALUE={0xbf, 0x1, "69bcf4b9008f30ccc4ba7adc1d761a55263ded4921f28b2998ba05d363f8127946dea8aaac7844be43e46aa95d315ebb89973e74c301d86c10fc0b313e66ab9fcec3f4529a2ce2782537b8000e9448d00449d5a1aa6ccee335ed303ae12a1cd014ff2ce7ffec85d236d0eb73728753aaee8c90076594678535adc6ce0c5db7f6a71f8661a5520b5c4a05d0df993a31ffb99e5c41a10a7c4a04cf95c7dc8506e3056a56478870c1c9e4a373e24857f1b4d6a0cce444b2586f697558"}, @NFTA_DATA_VALUE={0xa9, 0x1, "59ae069fa8797e1aba26b837a081d3be544e8ddb0105520bd870a689886b35cc71acb554041010268ba598ba0f07c368ba2877bcbcb00cb09bfa6ec0e9ddc54ca97e0fcff50e9d929a805912ca051d1d465b0dac45e38abb7a32adb015d50014a147ad50f5e781552279b25eba9bfcb71eaa96d92e3577505383fd7c481bbfdccac2721e427c937ccdc3074721f1e4bdf7370af1ea73d0b7030c4cc34e159d4683e092487d"}]}, @NFTA_SET_ELEM_KEY={0x7c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x2c4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x103, 0x1, "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"}, @NFTA_DATA_VALUE={0xbb, 0x1, "514d36afa5ed2fbeefac5885058602db320e8ee055860c4ca6d89488b67b93928769f0a32516f4b91df5b7db1c409f941c6e2a8ed928c6ffdd599a9d5d8079659001714e44f13e8b017757981e9afd78f064e55a3db129d4204874ae30a173cf8c755341d79307ee4746d06bb3ff6ca43f860e282e516bcc1972b7e6361b922bc0a95df487cf6091ef0964682272dbeeb71a547b4c4b16b9b782c2215d9ba325481acd0ff9a1fcbe5d7e7dad72b2bcdf903f99deb8dd22"}, @NFTA_DATA_VALUE={0x100, 0x1, "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"}]}, @NFTA_SET_ELEM_USERDATA={0x7d, 0x6, 0x1, 0x0, "a1799dcfa18f88f406fd418f37b03aed3a928de156d072ca39bbfe561682d461b74d36c646710b3566c762667aaaef14ffdd820c4ad3d887b12f7a207fa7b37d8dc8567fda0abc63b4926c724fa3eef01ff9d2ddcd1815ece33c58dc9f638635218e0b38be2bce859354ea0ae6a89bec3e166ea4ed06672fd5"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x16c8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY_END={0x11c4, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x57, 0x1, "5f837158b08d7d445fbf1dbb6b03d5864db6d706f3bddcbc68d2ec735888f2d56b660575170b7fd306e2cd082ce8e0b47b8214155cc3f37833f45de582ad408a4814661df33e1da95ca0a4b98e9ce7b0dc220a"}, @NFTA_DATA_VALUE={0xf3, 0x1, "5e1fefecfe2a95c94ae0447ded4af70a9fd04755875be2daa41515a84090acd0ca089bbb013fdb3d18d4baf75a34e1c162ed7346d9d6335b2dda44ce9c28dd04984c80fef3cd56c463068bc2c4bc24f87f7fcba851553424e236ff10e64c5b46a67933d4f1b5e7bd7c3bcdf799576083873850db3933c0c50f71577d9479b7324bc8940a77877c59cee5deac6e410d291f2e934f04dd98898cbb060e8e79828617cdf22ac34bb81f442cc16a3811188c03ded42ad6399cec03f1af9085e53e9b2443954d0c17c91ffc000434249f0bdcdecd4ffcbdd7c048fd6f7c9da7d53ed2ffec199619fccc6ec8f7286f93070b"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x4}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x120, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb3, 0x1, "800f92b7a73736c662f690384e92468646617a63ff54468c1eeb13a6796d71c2325952a9b0244903d4bb684f019fa2ddd86b2626402a5d4b783c0b1866e4b3caaf70078694c7ae7971c7eae0ff862020d45936bbe5e5ef85f72fcad2ce7118a99263789a4f39b51f33011e882bde6219cd66ca579e6cd08a6d4909f70b939f6bb09980c37ef7d08a7956e7f2ae30ea37d6b266465a8657c9fe90846a549d7eb01ecc2d49bb98b335575ec1fd67812c"}, @NFTA_DATA_VALUE={0x68, 0x1, "6851d7c95808da51dcc9b1e38931fd29d03d0454a05d131e9a9330df21c5450b0e9ceedb163c3edeecb0f556ae1448802b78b3d067f2ba7d3b87ae0c6b4c5ec8489aa0f174114af0fc4f1a85fb33d665a5f7811eb21231476c4b9e413c1cf9b025aef0aa"}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x198, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe5, 0x1, "666056b1248dbf4340cd1c2b620077069efcb07540f0e608afa9314cc01d78881874d541ad8ee8a2737faac233839ab90876b803911328c2bcd8ecaf1ea8c1d19a0373983dbfcb2621d1c1f1787b078f387402a95e32c483dce29bd05a866b0dda934d8af729474bc2752e76b0720af6fdd27acb90c82e8e09b4471b366ee8c0078af7e2bb7b800e9dce87e4430a1228d6f032504aa4ddf5a5a79009ed9d56fb2b014406c278f9813401b1d423ffbdccbfb6748035638a6aed592d25bdeb49c9bea942b13028dc0a7bad9d732d3fcf7ec32f8cef50ccfafa126e1ef8be98532588"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x70, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xb, 0x1, "9bbc3e49f38e8c"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_KEY={0x210, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "6731cddf8923a8e8775debf684f39b9feaffea73eea4cc136538ba8e78a3a1741ff31b5dd784a61744299a54b4524b1db06e359312781b7737"}, @NFTA_DATA_VALUE={0xb4, 0x1, "b65bf9bd002bd13b4d79e6af7bf0a1ac57e8cad1c474b0f7234e70b41d5b28f2cffc5525c61360d3ca8c01cde6445c7c1b5442945f7bc0f6c216a12d7765fd613b0f20432decf2817fc1c4e9ebecc8c213e8ad4a360c31f8e59639d47c500ff01d9b4fbc05e5baee732c15667e820c01192f8810b8d7cf1d75860659696df54e1f4b3c5f6d178eb43b41f4a9e03a669cc6fed919516f59a51c95f47d6267c95906d1a9096721f12f4371eb22c8a1ba9a"}, @NFTA_DATA_VALUE={0xf8, 0x1, "727dc53e3a8353414d56d068d30793f4530004c11eaaf84800f3a5220aa44c8a4c572b82316561ae8784afc8acbbc2609dc275d437d3be0211e061404515ed1ec9fc221ed4610e565eb17ee1344b172fe2d2a1e34481e2534998dafda6bb322fa282ae586fe482f5bb31758576d3850b8fe7660b0e783e143ee36e500bf3f44ef7a3deddb5d7bd1894a721f849e83cf084ad931912cd2fbb6bbfda34905444dfc115803c8e849f606dfd269e539aa36431efe42f5ff77dbe013f18f9a5cb69a359e82e42abd8960a715ccd132a9a7fd6cf8eb6c8ac8e8d19c57b3d654f5914ea42af1b100f45dd726e2d84ca29d6ae5c79d9a3b1"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}]}, {0xac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xc20f}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_USERDATA={0x80, 0x6, 0x1, 0x0, "5aecc5f6cdc2b0c5c3544f01fb71813f5638001eedd1773d556ecde1d96bcc313c82db3439dc7773b61c5b08e48f30077565392536df7bd6cbf85258172c693366b740286a83000bca864455d78bfa0b43656875915b1b746feac12ad8a34d9fc69df0e2b6b302616b68ca78f50fe80777098c1064b2578f2dddfab4"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x25d4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1cc, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x19, 0x1, "3fcd92a558f623f48a7b008a5ea87d45066bc171df"}, @NFTA_DATA_VALUE={0x85, 0x1, "1631145fe2e0555e70dd85afa7eb4e4c51e5375c4a059238e46755f0b4b31cc8ad5e86344058dded0a782e21181ed7fbe99cb8dd5c2c7a4d25d5253a262b9394c089df15c4a9a7170776bdb9a0ca78f3a22147bc90be101dddb753052496cefd6752c6f911ce85a9cd6a8ac9a6867c07484ede5feda6581cee87dd5f00401c0fa6"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x7b, 0x1, "58879374172ebc688660eac1e2938cdb450ddd87addf29bc4a6bd5694620c28f24c02398c968fe4c6efe2f72824a5bc3f5239e3bc2604ccd229191881f21476113bad66d55012907cdaab19aa886faf8e47a9aec60acb72525df604956351ab2ed5c071cecfeff63995ba0a35b1f69ccb8c314d0398dcf"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_DATA={0x48, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x41, 0x1, "834ac83ace9917ce800d6df98593605575620c4fe9fb20d314a473e2bb4fb98852f87e8514b3518224db61b8937c25ff8939984874a355ce02cdd5695f"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0x144, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x17, 0x1, "23cbb97fb4064fb9d9de3a8baa64d3606b23a4"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x49, 0x1, "8b818caf2b8bafe5565c793393dd0f63f238b4d8f2998697d19b14cfb2f64c82652a27ab33037816aa54ea08d7da6865894b8f81db0c1f690e8e714c28a91e7a67d565648e"}, @NFTA_DATA_VALUE={0x8f, 0x1, "215cde81b4c1fb84620f45d8a38cebacdbfb45b6dd237209b73bd334604e74572f4ea9e11670487349436fc69bf3274ee97684651ad2f2a556cf98f38d59ca623f9eaf3d9bc203fa16fca796765c70ada62dd2287e0e781996f0a99f4cae0fbe829bcee862c356b57e23a9bf2309a4ff1d043c3bf36492c636c6bc2440a970d2b92ae588d6458d52a475a1"}]}, @NFTA_SET_ELEM_DATA={0x11dc, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x93, 0x1, "e50c49b90cd4ac89c0c85f39d3f8e436bf00c71412c5ff937e9ff2f77e13fae5d0213476fb585e3b876092a327b94c6c569c427ea8a05907074cebb0e40f84a57a47e1c95a5b93deba323e9baf36781f64d9ccc88cf858cc0e78293abcf368ddaa32394f4311d2ba5b8f0d133e25f61442ef215f4dd8f18bee4d3d36d9142b0c573fff29c3fc52571fafcd60caa247"}, @NFTA_DATA_VALUE={0xed, 0x1, "094d3ac4bf28779afc00210d8e292c137768e10a6c3dde486ee65f8e8534aae32bc12f3027ffc1acb643ef602c0aec44729834d2bd48615e1859961b31874cf95acddafdf92c4a2848a15dfef3de9375235cbf4b4c0300cc1f14e3705d30d93fed62fbb03f5dba69d3021b666756dc2021b91477674e4f288c2401b3b1c5c86e132366639e02eae438cb45a2e2a4e5b83466ab2b48dcab560241980ad91215bddc54d210e1cae48e708cc603042e172a0c553d9792dae26a2a95a3a1bbd043f144199826ffbdbf275e6204ce4a2f2942bf8b36db716a61ef94e602644104d46313c3c907def5373aea"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_KEY={0x80, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5d, 0x1, "431077d021066171ea44d4e9c808a9b3ed635fdc15d11d150e2a66b885deea11e41f8344ce2e4f376b6855e593eb5576f90fd162c2cbd5ce091067f565b937933d57e26550ce6720302d2f9f4f72e859ee7be359d9f6c29fee"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x484c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r4, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r6) r7 = openat$zero(0xffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x600002, 0x0) read$alg(r7, &(0x7f0000000200), 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r2, r4, r6}, 0xc) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000000)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xc8, 0x0, 0x0, 0xc8, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x4, 0x0, {[{{@ipv6={@loopback, @ipv4={[], [], @local}, [], [], 'veth0_to_bond\x00', 'vxcan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x190}}, {{@ipv6={@loopback, @mcast2}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@local, @mcast1, [], [], '\x00', 'batadv0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) 20:48:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r5, r6, 0x16, &(0x7f0000000000)) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r7, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r6, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)='\x00', r8}, 0x30) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000200)=r9) openat$misdntimer(0xffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x2000, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000040)={0x2a, 0x23, 0x0, 0x1d, 0xb, 0x5, 0x3, 0x12b, 0xffffffffffffffff}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_MACADDR_DATA={0x3}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x58}, 0x1, 0x0, 0x0, 0x810}, 0x20000800) [ 323.285145][ T9936] x_tables: duplicate underflow at hook 2 20:48:08 executing program 3: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x64) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000040)) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) r1 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000100)='net_prio.ifpriomap\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, 0x140a, 0x100, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x8422}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x44090) r3 = syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x54, 0xec0) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000300)=0x4, &(0x7f0000000340)=0x2) openat$dlm_plock(0xffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x400, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/dev\x00') ioctl$USBDEVFS_DISCARDURB(r4, 0x550b, &(0x7f0000000400)=0x3) r5 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x440400) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0xa4, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_macvtap\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_batadv\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}]}, 0xa4}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000640)={0x9b0000, 0x4, 0xffff7fff, r1, 0x0, &(0x7f0000000600)={0x9a0908, 0x10000}}) ioctl$TUNDETACHFILTER(r6, 0x400854d6, 0x0) r7 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000680)={'batadv0\x00'}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 20:48:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2ea4000028000505d25a80648c63940d013dfc60100a0a400a000048053582c137153e37094801804d962700d1bd", 0x2e}], 0x1}, 0x7a000000) dup2(r0, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000000000000000000000b"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 323.442434][ T9941] device bond0 entered promiscuous mode [ 323.448093][ T9941] device bond_slave_0 entered promiscuous mode [ 323.456728][ T9941] device bond_slave_1 entered promiscuous mode [ 323.464996][ T9941] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 323.690989][ T9941] device bond0 left promiscuous mode [ 323.696491][ T9941] device bond_slave_0 left promiscuous mode [ 323.703182][ T9941] device bond_slave_1 left promiscuous mode [ 323.813507][ T9936] x_tables: duplicate underflow at hook 2 20:48:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3b8, 0xffffffff, 0x1e0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'veth0_vlan\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) r1 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x810, r2, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x3, 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe8d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2000, 0x0) 20:48:09 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) [ 324.337628][ T9954] device bond0 entered promiscuous mode [ 324.343487][ T9954] device bond_slave_0 entered promiscuous mode [ 324.350381][ T9954] device bond_slave_1 entered promiscuous mode [ 324.358453][ T9954] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 324.571611][ T9954] device bond0 left promiscuous mode [ 324.577003][ T9954] device bond_slave_0 left promiscuous mode [ 324.583733][ T9954] device bond_slave_1 left promiscuous mode 20:48:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="ac0000001000000800"/20, @ANYRES32=r4, @ANYBLOB="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"/390], 0xac}}, 0x0) [ 325.268569][ T9964] IPVS: ftp: loaded support on port[0] = 21 20:48:10 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r4, 0x5}, &(0x7f0000000180)=0x8) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r1, 0x4, 0x70bd28, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) 20:48:10 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="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"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 325.999126][ T9964] chnl_net:caif_netlink_parms(): no params data found [ 326.142387][T10081] __nla_validate_parse: 7 callbacks suppressed [ 326.142416][T10081] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 326.338628][T10081] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:48:11 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='wg0\x00', 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) fadvise64(r0, 0x9, 0x9, 0x3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/95) 20:48:11 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/604], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000000ad00)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xf, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f000000ac80)={0xa, 0x4}, 0x8, 0x10, &(0x7f000000acc0)={0x0, 0x0, 0x8, 0x7fff}, 0x10, r1, r2}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xffffb805, r1}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x3, r1}, 0x8) r4 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r4, 0x400c4152, &(0x7f0000000780)={0x0, &(0x7f0000000740)=[&(0x7f0000000380)="4ef8bf272076cf1a294d67d17ca67f6baca7d1d602885317d1da60d9bd47aecda6348021c0b17d", &(0x7f0000000640)="e801523f5afb08333b7cc146fdfa493b2c59b17338dcd5be0908f624276e9dc0b6182780553a8e484cc9bd425d6a80de97cae6b23af3b7b8a2a1b902cbfce1dd1ec4d07f3d18d3afd2e14606302df13883bbf9fb890b0a47e8fb1b7090fb2541c4b2343bc1bca358414f03e742aa98c32306371f02d396e3e5d73acd1e0421032b96c18b9863491de2eb571ac25336eeabc957d08671c441cc4f2ba94aad30a866951932592be3f3929872f04afc36b554", &(0x7f0000000700)="137395770006a6b7daeb437df78179d596a96da9a2ad5f93374375de23b9d5fe2b152214b1e39c08f5200642175c84d346c253d6a7648e794c2e2363"], 0x1a6}) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff2, 0x0, 0x0, 0x0, 0xf1}, [@alu={0x7, 0x1, 0x7, 0x8, 0xe, 0x10, 0x10}, @ldst={0x0, 0x3, 0x1, 0x6, 0x0, 0x1, 0x10}]}, &(0x7f0000000040)='syzkaller\x00', 0x81, 0x76, &(0x7f0000000080)=""/118, 0x41100, 0x8, [], 0x0, 0x25, r0, 0x8, &(0x7f0000000100)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0xb, 0x7, 0x8}, 0x10, r3, r5}, 0x74) r6 = open(&(0x7f0000000800)='./bus\x00', 0x4000, 0x1c0) close(r6) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)={0x14, r7, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000a00)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="edf63b11e7f31583ec54b80205a4e77bc5", @ANYRES16=r7, @ANYRESDEC], 0x184}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r8, 0x8983, &(0x7f0000000a40)) syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x3}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@loopback}, {@multicast2}, {@remote}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @lsrr={0x83, 0xb, 0x0, [@dev, @broadcast]}, @rr={0x7, 0x7, 0x0, [@loopback]}]}}}}}}}, 0x0) [ 326.823273][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 326.844948][ T32] audit: type=1804 audit(1595105291.796:25): pid=10115 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir181211861/syzkaller.taT8CA/47/bus" dev="sda1" ino=15826 res=1 [ 326.887192][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.898030][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.427358][ T9964] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.434734][ T9964] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.444403][ T9964] device bridge_slave_0 entered promiscuous mode [ 327.482060][ T32] audit: type=1804 audit(1595105292.535:26): pid=10115 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir181211861/syzkaller.taT8CA/47/bus" dev="sda1" ino=15826 res=1 [ 327.606494][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 327.635913][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.644647][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.710818][ T9964] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.718138][ T9964] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.727636][ T9964] device bridge_slave_1 entered promiscuous mode 20:48:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000040)={'macvtap0\x00', 0x4}) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xff, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x0, 0x2}}}, @TCA_TBF_RTAB={0x404}]}}]}, 0x45c}}, 0x0) 20:48:12 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x2, r1, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010001fff00c9a06b80624d4e15b4714de50005000000000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="857b4d8683d1f4eb5f6d9f0e22dfb8a986b084634b372c53b0fc177d25b0a9f5b6c5aa9db36b490600557cfdabfee502e5c455931ba1e7e69e8e54"], 0x48}}, 0x0) r3 = socket(0xa, 0x800, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r5, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f0000000380)={0x24, r5, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x8]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008880}, 0x88c0) sendmmsg$alg(r3, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="59714b55cf70823db9d781"}, {&(0x7f0000000100)="bf29a6e33d93bdc99f2ccf3f8e2ca36a59224d0ea6b7cddc9ce8d72fc2cb83986e0c899939d8ae5c21f3056ee1ffa0792b87decd0661f20e18a1e7aa84fe1abc9c218a6e99f73cf435049f0fe01639d163e5397b10058b7a636f50d91b11515a0aeb3db30df0074a4c0f60285bfba53417bdca23540e7e2b69926d"}, {&(0x7f0000000240)="6ca6bc970e9d842a29d6980fdd50018c8fe372ad7a915dddcfcb4bb692de010a061ee88372a33905c3dd6d35ec24a8ce2e9afe678ab8685862e5e6c946f4f9db7934531f64544665b208c049dba65934e4d3256ae6d22c5839055bd48f6f80a86b523f77b8ea6dcf64c84927a5c3a45c40a721ee4855ac69a02951f97b90f074a0b32da62c6b1923838def0fe7efe25916252d8bc7aa1135c9f85cebcc5e44128ba0ce40af21dc4e43feb5a3556ea47f9c0fa2a80607ea13938c627595648b3ae97ab941c9cd7b8d296553d550"}], 0x0, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "8e8cbbe63359acbabc936239910fdcef98af083d38e70676d97bfcf278ca3b8ae34eca6cb5715201483d375698e42ac406222fa34ca379cdd90d78a1a382094eb2151a146a3881ed92e87dc5ef08b2a5b96fc82437095fc1f3438af381ee26a4d0eb0b336d954fc5714d10e7b589b194a1e82ad7066615b236a1d95cc3466e029157a47ec251b96ad7f3f7dc2d2483e78b9d89aa97591a5ecc672c79289f00dca6687d4c8a5afa874af1dd4bba"}, @iv={0x0, 0x117, 0x2, 0x0, "ef0cddfacbb33faa6073fd95ccd9d03ad9bbd0af420f0586cccbf71c43e30d4c7df9804b7b5407afa9a4eeda1bec6a95ab32764f1ca28817ad8596d1ee4b5d7a55aa4cd93a7940f167202c8f9b32f38513b314234bfdaca30dadd195c6d24fdc5471ca4ea3fcf9d889fc218edcfc69fe3ca756c00a1483ef4e083dc776113848"}, @assoc={0x0, 0x117, 0x4, 0x1c}], 0x0, 0x1}], 0x57, 0x44090) 20:48:13 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@nojoliet='nojoliet'}, {@utf8='utf8'}]}) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5f65, 0x101000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r1, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="0907000000000000000001"], 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_STA_WME={0x14, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x8}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x4}]}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x5fb}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0xc000}, 0x480c1) [ 327.993871][ T9964] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.036862][T10136] netlink: 39434 bytes leftover after parsing attributes in process `syz-executor.0'. [ 328.077879][T10139] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 328.116811][ T9964] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.347709][ T9964] team0: Port device team_slave_0 added [ 328.360410][ T9964] team0: Port device team_slave_1 added [ 328.411141][T10148] ISOFS: Unable to identify CD-ROM format. [ 328.415885][ T9964] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 328.424223][ T9964] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.450430][ T9964] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 328.466764][ T9964] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.474053][ T9964] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.503539][ T9964] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.626450][T10148] ISOFS: Unable to identify CD-ROM format. [ 328.879118][ T9964] device hsr_slave_0 entered promiscuous mode [ 328.919366][ T9964] device hsr_slave_1 entered promiscuous mode [ 328.951418][ T9964] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 328.959053][ T9964] Cannot create hsr debugfs directory [ 329.484860][ T9964] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 329.573481][ T9964] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 329.727357][ T9964] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 329.784044][ T9964] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 330.146646][ T9964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.195960][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.204991][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.221510][ T9964] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.251624][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.262033][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.271401][ T9739] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.278606][ T9739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.333093][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 330.342285][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.352213][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.361898][ T9739] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.369085][ T9739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.378148][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.389053][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.399984][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.410648][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.421098][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.431531][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.441943][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.451586][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.494066][ T9964] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 330.507203][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.603798][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.614326][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.624095][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.633739][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 330.642681][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.659289][ T9964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.736084][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 330.746338][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 330.817415][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 330.826717][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 330.853702][ T9964] device veth0_vlan entered promiscuous mode [ 330.872951][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 330.882188][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 330.924003][ T9964] device veth1_vlan entered promiscuous mode [ 330.978889][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 330.988797][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 330.998338][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 331.008361][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 331.026352][ T9964] device veth0_macvtap entered promiscuous mode [ 331.044369][ T9964] device veth1_macvtap entered promiscuous mode [ 331.084408][ T9964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.095006][ T9964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.107935][ T9964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.118504][ T9964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.128476][ T9964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.139001][ T9964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.152931][ T9964] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 331.164748][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 331.174595][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 331.183914][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 331.193729][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 331.221833][ T9964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.233144][ T9964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.244589][ T9964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.255129][ T9964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.265098][ T9964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.275631][ T9964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.289306][ T9964] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 331.298224][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 331.308272][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:48:17 executing program 3: r0 = socket$inet(0x2, 0x80000, 0x47) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0xffffffffffffffef, [0x0, 0x7a00, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6ff00"/144]}, 0xe0) 20:48:17 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3fffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) openat$random(0xffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x440000, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB='S\x00'], 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0x10, 0x80000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) 20:48:17 executing program 1: r0 = socket(0x10, 0x2, 0xc) sendmsg$sock(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@un=@file={0x238b9d3ab5242a94, './file0\x00'}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)="22cea9ed810fef0bf2255c2069f2303bafa48e1d650331ddbd0acd47c574a33d469f3146bab56e2c6d379d5acdb7c8c7722a2b7d49ea8379f76f72c062196e7f12a5c50398b97bcbc20f75a7aeaf54a7134b6e914a1145b84dfc945cf16f", 0x5e}], 0x1}, 0x8020) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000000706010200000000000000000000000008000661fafba72c467d4000000003fe"], 0x24}}, 0x0) 20:48:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b800069902000000050015000700817804001600140001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f00000000c0)={0x400, 0x0, 0x10001, 0x10000}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40106435, &(0x7f0000000100)={0x5, r2, 0x10000, 0x7fffffff}) [ 332.239711][T10255] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 332.250392][T10256] IPVS: ftp: loaded support on port[0] = 21 [ 332.318330][T10258] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 332.421794][T10257] IPv6: NLM_F_CREATE should be specified when creating new route 20:48:17 executing program 2: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109041, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, 0x0, &(0x7f0000000040)=0x2b) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@loopback, @in6}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="8794772d5ab97aec38ac7f0d1aea449661dfc10288c6ae34600a68d48f5fc50b87d56d7f898b6cdaf84a4a5eb23ce096bba1b8c7ef37f40bcad8c33b750ac0f840b3ede7dfb977f585d86e94e4023318d8b51a", @ANYRES16=0x0, @ANYBLOB="200025bd700000000000060000000000018000000180"], 0x10c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4801) syz_open_procfs(r3, &(0x7f0000000140)='setgroups\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) setgid(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000500)={0x0, 0x3}) read$snddsp(r2, &(0x7f00000000c0)=""/38, 0x26) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 20:48:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x5ab}, 0x28) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x2) [ 332.889508][T10284] sg_write: process 195 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. [ 332.956909][T10283] IPVS: ftp: loaded support on port[0] = 21 [ 332.959159][T10259] IPVS: ftp: loaded support on port[0] = 21 20:48:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, 0x23, 0x10, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x6, 0x11, 0x0, 0x0, @str='/\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) 20:48:18 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x1400) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2f6003762f2e756c6c623000"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='vfat\x00', 0x0, 0x0) [ 333.491225][ T32] audit: type=1400 audit(1595105298.535:27): avc: denied { net_admin } for pid=10315 comm="syz-executor.2" capability=12 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 20:48:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) pipe2$9p(0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = geteuid() mount$9p_fd(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='9p\x00', 0x10000, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB="c5659781f29c05478c6e8be1c8ecbe404d186b4623bf4f1fc77c67b9f99c6a59e417386f0d8c3936206cb253db4148d59448415caf8fee2f77e78850821726059f93239539dd1097b62e030dccc1e531af18f65612eea11f252ff8bab98b3bc1712ccd402d1bd5934699303eb1fce8b43ac895fc11a9ef0f24587d8de6d79f09271781f15ff1b6a29dd04b7a0eb58e1d21d3a3445126980c242b13d83ca21f25e03c83ff722b765f348b1b1e2becad84a669e11851fd955b4177c8903696cfce1b1ac0ef0bc31c417f08ec5c07af4a6538", @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',cache=loose,euid>', @ANYRESDEC=r2, @ANYBLOB="adfa2c02c9e86cba7da5b8693c5bb0250e91ac780cfc45b6a21fd8173364abf025c1672fa739bcbb"]) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000000)={0x980000000000000, 0x4000, 0x3, 0x2, 0x19}) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 20:48:18 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f00000000c0)={0x6, 0x9, 0x6b8}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000040)) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) 20:48:18 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) fcntl$setstatus(r2, 0x4, 0x6400) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000240)="ed6c14949b2528507186ddc49572fec0d999d4731984a192823a29bb8902915678436870c640c1c599974eebcc5aea31cc4c2fd704f0a00ec23791d8d5d44d3038770cb70c683921ba5411a6c56b7bbbbf8d2ecb86caf433ef5e5ca8eac4df313a0231bc9428b23465b09faacb51ee8fb1f207f8164a0f99800d606bc67961f0e90fb143e96758a566a29afd1a28a01a5d06df8bc8041c010885659eeecc89bff4a3a35a0b54b40b9d79d2d7d2d664d132222e7b0b560216fe30a3f64ffcde48234324287d0cbdc5539542e3193189e758d8218ae0e39f6686dcf45e", 0xdc}, {&(0x7f0000000340)="eeabc0bf7c5fbbeab9c220487502a8150cd144a1", 0x14}], 0x2}, 0x7a000081) close(r4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) read(r5, &(0x7f00000000c0)=""/249, 0xf9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r6, 0x0) connect$tipc(r6, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x2, {0x1, 0x4, 0x4}}, 0x10) [ 333.906448][T10327] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 334.039099][T10334] 9pnet: Insufficient options for proto=fd [ 334.158280][T10337] netlink: 39434 bytes leftover after parsing attributes in process `syz-executor.1'. 20:48:19 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f00000000c0)={0x1ff, 0x65}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0xc, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c00009427cf445ec115b8cdb0565e003000ef0300000000000000000000000048000100440001000b000100736b626d6f640000300002800600050000000000240002000000000000000000000000000000000000000000000000000000000004000600000007000000000000000000000008000000000000000000"], 0x5c}}, 0x0) [ 334.232776][T10337] netlink: 39434 bytes leftover after parsing attributes in process `syz-executor.1'. [ 334.431265][ T32] audit: type=1400 audit(1595105299.475:28): avc: denied { block_suspend } for pid=10336 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 334.601338][T10334] 9pnet: Insufficient options for proto=fd 20:48:19 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="13dfbd1fd14f5694f8807ce6aa8aaaaaaa652bbeb529d11306007eb4001c0000000000009078ac1e0001ac1e0001014404e500000020c53dfdeaee66eca63bccb9ed2070d014d27a95cf24f86d8beb17c73861161dc7f54f241c7f701c2523c94acd7814583e465d442b343470d4f16b10b17e426d1879d5728ac46b14944e81099797980c07af2d3d1a764bde8a05525c262c993bc7422c9da1c5fc87591a3c9255f60d3a1b23d8859aeb11d24793984ab15d2290a52d0314ec0a535db47d1ae95e19900e66e5739ccdc294fc938f03fcddd80ae734f1e1df59cca7"], 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 335.394481][ T21] tipc: TX() has been purged, node left! 20:48:21 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1003e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x58086, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x4}, 0x49901, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x3, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') 20:48:21 executing program 3: syz_read_part_table(0x0, 0x3, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a100000ff45ac0000ffffff810008004c0000000000024000ffffffa9000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) getsockname$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r2, 0xc0044dff, &(0x7f0000000240)=0x5) sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x3fa, 0x200, 0x70bd2d, 0x25dfdbff, {0x1, 0x1}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x48814}, 0x4c54) 20:48:21 executing program 1: connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet(0x2, 0x80001, 0x84) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r1, 0x4ed5}, &(0x7f00000000c0)=0x8) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') fchdir(0xffffffffffffffff) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000100), &(0x7f0000000280)=0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x9}, 0x0, 0x800000ff, 0x0, 0x7, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 20:48:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c00000023002908000000000000007f00"/26], 0x1c}, 0x1, 0x60}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r3, 0xa5a27f2e7ede6595, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x34, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x70, r3, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) [ 336.309680][T10363] IPVS: ftp: loaded support on port[0] = 21 [ 336.372923][T10364] loop3: p1 p2 p3 p4 [ 336.377066][T10364] loop3: partition table partially beyond EOD, truncated [ 336.384915][T10364] loop3: p1 start 4106 is beyond EOD, truncated [ 336.391692][T10364] loop3: p2 start 76 is beyond EOD, truncated [ 336.397817][T10364] loop3: p3 start 225 is beyond EOD, truncated [ 336.404121][T10364] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:48:21 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x140b, 0x300, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, &(0x7f0000012ffc)=0x4f) readv(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/189, 0xbd}], 0x1) [ 336.816514][T10364] loop3: p1 p2 p3 p4 [ 336.820758][T10364] loop3: partition table partially beyond EOD, truncated [ 336.828612][T10364] loop3: p1 start 4106 is beyond EOD, truncated [ 336.835085][T10364] loop3: p2 start 76 is beyond EOD, truncated [ 336.841401][T10364] loop3: p3 start 225 is beyond EOD, truncated [ 336.847616][T10364] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:48:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x400a00, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x80000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000007, 0x1, 0x0, 0x0, 0x4cb]}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r6}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000380), 0x3}, 0x44140, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:48:22 executing program 1: connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet(0x2, 0x80001, 0x84) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r1, 0x4ed5}, &(0x7f00000000c0)=0x8) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') fchdir(0xffffffffffffffff) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000100), &(0x7f0000000280)=0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x9}, 0x0, 0x800000ff, 0x0, 0x7, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 336.979071][T10392] IPVS: ftp: loaded support on port[0] = 21 20:48:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x18, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) prctl$PR_GET_TIMERSLACK(0x1e) fgetxattr(r0, &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000100)=""/141, 0x8d) 20:48:22 executing program 2: socket$netlink(0x10, 0x3, 0x4) r0 = eventfd(0x3) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)="70b3ec0918ae87563d5fa479c5127b8b25b27141a0a1feb021b93ffe9e7b1c3513dfd9755ba156de0b82894add1dcb79e964fa57c08dbf"}, {&(0x7f0000000040)="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"}, {&(0x7f0000000140)="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"}, {&(0x7f0000000240)="01ce717ae6cffec7914379b7dfd8"}, {&(0x7f0000000280)="71468b74e13013bd8a5f3a877b1546a22ef363fc72ad6863c0511561ea7f75967eb05ffd20f73d03ac7cf023897cf740f1ff0d1ae37513b7024712692964b7775fb17eaaf93008490c45874fdc50ef53031037fb51424338e50ef575ae83817e5ebf9494314f13c9ad2762ae870cf698fe665c92eb29f6160e15368a62ce708db9db759a40d9acce61fdd008797ce9d8b2363a966997e470e12f374ff4254a9d2c13cfecde2b874f3a26ce6ede6e788b30a6ed37a630aab00a752a42bac6da045cf423fbc604239dd66f9ed41785f6c8"}, {&(0x7f0000000380)="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"}, {&(0x7f00000013c0)="f6c0b61f4ff80816f1c87341bec0f4fe3b7b5bcde0a5c3eefca58d14ff5b8595756e8324ac38284ba4736b6e0ec4e7b91c62dc4a55bc7adb9c8218a92ded60087d813074edb13a67e82d537b333748fb1535ce3bd942e1034398ac22d9917b6f3d82e0375608740ccbac7cf6c92b3a5b28f32c110bac0f498954547628946d0df934c2709eb3f6cd0787d44bf0a66a4e9e1e2dc282659d10a746700bdc1df120009170ecd09b93b6b9f56a3951356fc09d8ab14d78a2465b5560252664f9b267a5c1c7daebe1270f4868dda96bfc8deda5e0a9f5fa"}], 0x214b) [ 337.504006][T10432] IPVS: ftp: loaded support on port[0] = 21 20:48:23 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) io_setup(0xe, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) ioctl$RTC_VL_CLR(r1, 0x7014) 20:48:23 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="000000002000fbdbdf2502208000e00000041000000000000b0f0100000000000200e000000100000b0002000000000018004e214e2000000b0005000000000016003a0000000000010064010102000000000000"], 0x1e}}, 0x0) 20:48:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) mremap(&(0x7f00001be000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00008e6000/0x2000)=nil) 20:48:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r12}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl0\x00', r12, 0x4, 0x3, 0x3, 0xffffffff, 0x3, @private0, @loopback, 0x7, 0x1, 0xfffffff7, 0x65e5}}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000640)={&(0x7f0000000200)={0x408, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8}}}]}}, {{0x8}, {0x164, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r6}, {0x1f8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x14319b44}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x2, 0x20, 0x7, 0x1000}, {0x9, 0xb9, 0x2, 0x200}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x401}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xff}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x408}}, 0x48010) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x4}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x50000}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0xf46}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x64}}, 0x0) [ 338.538492][ T32] audit: type=1800 audit(1595105303.585:29): pid=10477 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15877 res=0 20:48:23 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) dup3(0xffffffffffffffff, r3, 0x80000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x7) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r1, 0x28}, 0x10) 20:48:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x7, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @jmp={0x5, 0x1, 0xa, 0x5, 0x1, 0x132, 0x10}, @map_val={0x18, 0x8, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xff}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x9, 0xc7, &(0x7f00000000c0)=""/199, 0x41100, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:48:23 executing program 4: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x10002, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x84, 0x1, 0x1, 0x401, 0x0, 0x0, {0x3, 0x0, 0x3}, [@CTA_TUPLE_ORIG={0x70, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x1}, 0x890) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000240)={0x990000, 0x6, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x19f111a, 0x2, [], @string=&(0x7f00000001c0)=0x40}}) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') r3 = getpid() r4 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x138, r2, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}]}, 0x138}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000540)={0x9b0000, 0x5, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000500)={0xa20934, 0xd38, [], @p_u8=&(0x7f00000004c0)=0x9}}) ioctl$KVM_SMI(r5, 0xaeb7) r6 = openat$mice(0xffffff9c, &(0x7f0000000580)='/dev/input/mice\x00', 0x800) getsockopt$packet_int(r6, 0x107, 0x3, &(0x7f00000005c0), &(0x7f0000000600)=0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000640)=0x100010) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000680)=0x6, 0x4) accept4$nfc_llcp(r1, &(0x7f00000006c0), &(0x7f0000000740)=0x58, 0x0) eventfd2(0x5, 0x0) r7 = syz_open_dev$vcsu(&(0x7f0000000780)='/dev/vcsu#\x00', 0x8001, 0x0) getsockopt$llc_int(r7, 0x10c, 0xa, &(0x7f00000007c0), &(0x7f0000000800)=0x4) r8 = syz_open_dev$vcsu(&(0x7f0000000840)='/dev/vcsu#\x00', 0x3, 0x208282) getsockname$tipc(r8, &(0x7f0000000880)=@name, &(0x7f00000008c0)=0x10) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000900)=0x81) 20:48:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000100), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) [ 339.265538][ T32] audit: type=1800 audit(1595105304.315:30): pid=10481 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15877 res=0 20:48:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) pwrite64(r2, &(0x7f00000000c0)="0f43849257bc9c9b990541cfee813badb5fa289d443179c3", 0x18, 0x2) ftruncate(0xffffffffffffffff, 0x1000) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r3, r4, 0x16, &(0x7f0000000000)) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000140)={0x9, {{0x2, 0x4e22, @private=0xa010102}}}, 0x84) ptrace(0x10, r3) ptrace$getregset(0x2, r3, 0x0, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000100)=0xbaa) r5 = socket$inet6(0xa, 0x1, 0x0) close(r5) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r5, r6, 0x0, 0x80001d00c0d0) 20:48:24 executing program 3: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x7ff, 0x1d, 0x0, 0xfffffffe}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x7, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r7, 0x0) setfsuid(r7) [ 339.630722][T10498] netlink: 39434 bytes leftover after parsing attributes in process `syz-executor.1'. 20:48:24 executing program 0: unshare(0x6c060000) r0 = openat$bsg(0xffffff9c, &(0x7f00000003c0)='/dev/bsg\x00', 0x8000, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x6c, r1, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:hald_acl_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, '/usr/lib/telepathy/mission-control-5\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4004}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000340)={&(0x7f000051d000/0x3000)=nil, 0x3000}, &(0x7f0000000380)=0x10) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000640), 0x4) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}}, 0x18}}, 0x0) 20:48:24 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000100)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000180)=0xe8) accept4$phonet_pipe(r0, 0x0, &(0x7f0000000140), 0x80000) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109041, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 20:48:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x3, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x2000, 0xc) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000140)={0xfffffffc, 0x4, 0x6, 0x4, 0x101, 0x4, 0x100}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [], 0x6b}}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000001c0)=ANY=[], 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000180)='net/l2cap\x00') sendfile(r1, r3, 0x0, 0xa808) r4 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000040), 0x8) r5 = semget$private(0x0, 0x3, 0x0) semctl$GETZCNT(r5, 0x0, 0xf, &(0x7f0000000000)=""/69) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000080)=""/127) [ 339.999408][T10507] IPVS: ftp: loaded support on port[0] = 21 [ 340.310995][T10513] IPVS: ftp: loaded support on port[0] = 21 20:48:25 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10010000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004c90"], 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netfilter\x00') setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000100)={0x3, 0x9, 0x0, 0x5}, 0x10) [ 340.946937][T10559] IPVS: ftp: loaded support on port[0] = 21 [ 340.986436][ T32] audit: type=1400 audit(1595105306.036:31): avc: denied { dac_override } for pid=10557 comm="syz-executor.2" capability=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 20:48:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0xfffffffe, 0x0, 0x11}, 0x98) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000002880)='*', 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000005000)=[{&(0x7f0000002cc0)="ea", 0x24549}], 0x3b7}}], 0x2, 0x20000040) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x28000, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r5, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_BSSID={0xa, 0xf5, @broadcast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map=r1, r2, 0x6, 0x1, r3}, 0x14) 20:48:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0xfffffffffffffe2a) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) [ 341.346828][T10582] sctp: Trying to GSO but underlying device doesn't support it. [ 341.441039][T10586] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 341.700643][T10582] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 341.732307][T10582] bond1: (slave bridge1): making interface the new active one [ 341.744576][T10582] bond1: (slave bridge1): Enslaving as an active interface with an up link 20:48:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffffa5}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0xa0, 0x2, 0x7, 0x401, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x400}, @NFACCT_FILTER={0x4c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xffff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffe0b}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xda}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3ff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFACCT_FLAGS={0x8}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xb857}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xb}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40880}, 0x0) [ 342.020755][T10586] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 342.060859][T10582] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 342.397272][T10559] chnl_net:caif_netlink_parms(): no params data found [ 342.468266][T10507] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 342.781195][T10507] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 343.030906][T10559] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.038155][T10559] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.047852][T10559] device bridge_slave_0 entered promiscuous mode [ 343.132188][T10559] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.139526][T10559] bridge0: port 2(bridge_slave_1) entered disabled state 20:48:28 executing program 2: timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) clock_nanosleep(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0xea651628ef3e3b81) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) accept4(r2, 0x0, &(0x7f0000000b00), 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r5, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r7) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000100)={0xb0, 0x0, 0x4, [{{0x6, 0x0, 0xad, 0x101, 0x401, 0x5, {0x2, 0x80000001, 0x9698, 0x25, 0x8, 0x8, 0xfff, 0x5, 0x10001, 0xfff, 0x9, r5, r7, 0x1}}, {0x0, 0x800, 0x5, 0x9, 'sha1\x00'}}]}, 0xb0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) creat(0x0, 0x0) [ 343.172703][T10559] device bridge_slave_1 entered promiscuous mode [ 343.295391][T10559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.358312][T10559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.653561][T10559] team0: Port device team_slave_0 added [ 343.723606][T10559] team0: Port device team_slave_1 added [ 343.927657][T10559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.934946][T10559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.961159][T10559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.150812][T10559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.157880][T10559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.184212][T10559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.845881][T10559] device hsr_slave_0 entered promiscuous mode [ 344.865367][ T985] tipc: TX() has been purged, node left! [ 344.930816][T10559] device hsr_slave_1 entered promiscuous mode [ 344.989713][T10559] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 344.997357][T10559] Cannot create hsr debugfs directory [ 345.457064][T10559] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 345.534871][T10559] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 345.639449][T10559] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 345.755380][T10559] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 346.398075][T10559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.547634][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.558021][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.587009][T10559] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.671384][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.681606][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.691509][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.698915][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.832480][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.842373][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.852542][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.862073][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.869362][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.878237][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.889494][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.900606][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.911301][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.029464][T10559] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 347.040142][T10559] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.220586][T10559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.273923][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.283882][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.295503][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.305957][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.315985][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.326423][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.336398][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.346168][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.354190][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.365133][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.811025][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 347.821814][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 347.926525][T10559] device veth0_vlan entered promiscuous mode [ 347.936515][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.946524][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.002135][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.012327][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.033926][T10559] device veth1_vlan entered promiscuous mode [ 348.103844][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 348.113690][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 348.123267][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.133329][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.193216][T10559] device veth0_macvtap entered promiscuous mode [ 348.212980][T10559] device veth1_macvtap entered promiscuous mode [ 348.283978][T10559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.297570][T10559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.307614][T10559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.318154][T10559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.328223][T10559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.338747][T10559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.348706][T10559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.359241][T10559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.373264][T10559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.384225][T10357] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.394259][T10357] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.403630][T10357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.413536][T10357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 348.527228][T10559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.537956][T10559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.548394][T10559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.559007][T10559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.569005][T10559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.579555][T10559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.589541][T10559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.600107][T10559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.614102][T10559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.626660][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.637068][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:48:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0xa4, 0x0, 0x3}, {0x24, 0x1}, {0x8}]}) 20:48:34 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@ethernet={0x1, @dev}, 0x80) r1 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000001000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000100)=""/168) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=""/32, &(0x7f00000002c0)=0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e20, 0x8000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20}}}, 0x84) 20:48:34 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="01000080", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) ioctl$RTC_EPOCH_READ(r0, 0x8004700d, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000480)={r2, @in6={{0xa, 0x4e24, 0xf733, @mcast1, 0x1}}, 0x10000, 0x3, 0x81d7, 0x0, 0x0, 0x2, 0x1}, &(0x7f0000000400)=0x9c) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="480002001000000b697903cbc60ae0b58904002a0000ff00000000835b1abe0fcf78abf3634e6e1472c356b01f801f78ebdf0e4bf07e30d6de188db9", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=@gettaction={0x9c, 0x32, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xc69}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x81}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x1ba}, @action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000240007876eda0873f0715805000000050000004007a2a37d05000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\b\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00000000000000000e0000000700010066770000400802"], 0x86c}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000600)={0x178, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @private=0xa010102}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x1a}, 0x1000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x81, @remote, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x401, @mcast1, 0xff000000}}}}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'wg1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xffff, @local, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x64010100}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x64010102}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}}}}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x32}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x800}]}]}, 0x178}}, 0x40001) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:48:34 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x1, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="00003879bcbc"], 0x6, 0x2) r3 = open(&(0x7f0000000280)='./bus/file0\x00', 0x361e02, 0x112) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000100)=0x2, 0x4) r4 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$vim2m_VIDIOC_QBUF(r4, 0xc04c560f, &(0x7f0000000080)={0xffff0000, 0x3, 0x4, 0x20, 0x4, {}, {0x3, 0x0, 0x8, 0x7f, 0xfc, 0x2, "6b3dc00a"}, 0x0, 0x4, @fd=r1, 0x3}) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f00000002c0)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r7, 0x0) ioctl$CAPI_CLR_FLAGS(r6, 0x80044325, &(0x7f0000000180)=0x1) 20:48:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000100)={r2}) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) [ 349.862285][T10908] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:48:35 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @remote, 0x4}}, 0x24) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:48:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000000180)={0x2, 0xab7, 0x7ff, 0x3, 0x0, 0x2}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r2, 0x800c5012, &(0x7f00000001c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES64=r1], 0x20}}, 0x1) r3 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000040)}], 0x1, 0x200c0894) 20:48:35 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x400c4152, &(0x7f0000000140)={0x0, &(0x7f0000000100)=[&(0x7f0000000000)="9866999fdb4bb5f6f7316bb5b1801e291cc4dc365e83f012c7327c95faf6ea826d4eba207ef3ab18e4eae686c778e026e26d470ca902180a9bd1aa16dc283983fd232083ee123907efe6ebbfbcd81894b2fa1343ae68c20d4f5c4ab13e05ab422c54e2932e65f0a8b81de5fb35d120544fcbd927213935d3bf3af3494e36bb9ff7aa0a9af3f5e3767c6492f244712b792acfe22ea66477ef1f34a24148d4b2b46b32c8bde6467a256c00a94fa2c3bc446868773918790698ca3ca4f7ce6cfa52dcf50df1177c95fff174c666418320"], 0x10001}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)={0x38, 0x3, 0x8, 0xdca17ae8b1bf7599, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT2={0x8}, @CTA_TIMEOUT_TCP_RETRANS={0x8}]}]}, 0x38}}, 0x0) 20:48:35 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESOCT=r2]) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) openat$audio(0xffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@mcast1, @in=@loopback}}, {{@in6=@private1}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe4) [ 350.350973][T10918] netlink: 39434 bytes leftover after parsing attributes in process `syz-executor.3'. [ 350.406164][T10921] netlink: 39434 bytes leftover after parsing attributes in process `syz-executor.3'. [ 350.467194][T10922] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:48:35 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x9, [0x3, 0x2e, 0xffff, 0x1, 0x20, 0xc82, 0x32bf, 0x8, 0x3]}, 0x16) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0xf, 0x0, r2}]) r4 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x70, 0x6, 0x0, 0x8e, 0x72, 0x0, 0x9, 0x20, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0xfffffffffffff726, 0x6}, 0xc08, 0x9, 0x5, 0x6, 0x0, 0x83, 0xff}, r4, 0x0, r2, 0x8) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x3fe00) 20:48:35 executing program 0: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x2c8a2980, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000000)=0x5) ptrace(0x10, r1) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:48:35 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat$ipvs(0xffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000300)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x30, 0x1, 0x4, 0x3, 0x3710, 0x9, "b8a5f5350e2e9ca863b6f486f43a5e324d3905a8e7ba4abfc8d727cc1203f89fe3d860fd0b59c5187d95aca08add11d5"}}, 0x148) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000001c0)={'syztnl1\x00', r5, 0x4, 0xff, 0x6, 0x5, 0x24, @local, @private0={0xfc, 0x0, [], 0x1}, 0x7800, 0x7800, 0x9, 0x85}}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, @remote, 0x7fff, 0x0, 0x2, 0xc00, 0x2, 0x20, r6}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r7 = socket$inet_dccp(0x2, 0x6, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r8, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r8, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bond_slave_1\x00', 0x7}, 0x18) listen(r0, 0x7) connect$inet(r7, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r7, 0x10d, 0xb5, &(0x7f0000000100), &(0x7f0000000080)=0x4) 20:48:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000240)='\xfaIh@lK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bM\x00\x00\x00\xf8y1\xe7,\x03\x98h\x86(\xa0\a\x87+x\x14i\x88\xcd\xebw\a\xb7\xefzp\xcd8\xed\xcf\x87\xec`\fm\x99\xa7\x9f\x8d\xc4~B\x87I\x82)\xa0D\xd4\xaa5\xc2\x1e\x14ZR\x9fS}\x05\xe1\xc7\x91Qy\x90<\xa2\x05\xdc\x16\xe4\xec\xc6\xe6/\xef\xcc\x985k\x7f\x92*iJ8T\xf4\x81\xb2\xdaX\xe0i\xe8\xfd\x12\xe3 \xd9b\xd6EP\x13\x83bLC\xde\xc5\xc8t&\x9c\x8e?\xd6\xd8\xbev\x8e4PI{\xc6z{\xf9\xd5s\xf5\xa6\n\x00\x00\x00\x00\x00\x00\xed\x9bA\xd4\xc1\xf4\xed}\xb5\xc9\xd4F\xc9>\xc7/\x11+-\x8fO\xf8\xdej\xa6i\x18qh\x84\f\xce}\xb2+\xc9\xd1]\x97~A\xde\xc5 `\xa0Qw#\xefUA\xcbo\xc5D\xdb\xb6\xd8&.\xee\x95NY\x90\xd3\xb0\xba\x84\xa3\xea6L\n\xfb\xa4u\xb9\xac\x92\xcb\xd3\x91 \xcb^\xd6\x80\'\x16\'@\x87g\xd9\x05B\xea4\x14<\xca.\xe3u\xc6v\xca\xd6g?\xe4\xd3\xb5\xad\xf9`\x8f\xa6\xfe\f\x81\x8b\x17E\rK\a\x05;k7]\x00'/324, 0x7) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x4066) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x680082, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000080)=0x204006, 0x4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x200000c, 0x10, r3, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r4 = getpid() r5 = getpid() rt_tgsigqueueinfo(r4, r5, 0x16, &(0x7f0000000000)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000180)={0x3, 'caif0\x00', {0x3}, 0x8}) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/icmp6\x00') setsockopt$CAIFSO_REQ_PARAM(r6, 0x116, 0x80, &(0x7f0000000100)="eccd5b2a5b97af9e62009f6ccd71b024af7f785a740ecf4459d44ebc13fecd73df5366ceeb3bc457e8f1534d76e2ec69f851de611c1e0f8545b43127e3930eb336d2428f89087dd1a7", 0x49) [ 351.018113][T10933] overlayfs: filesystem on './bus' not supported as upperdir 20:48:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./bus\x00', 0x0, 0x10}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r6, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00dccee0b115d4cd68d5acc37ac2433581a37761e14c9df7365208b2269f6aeae669f91c604a8d5ef9cfd62db362a2b508d1fcf0f2a78a3a2442eb9827d175af6f5b77c0988b", @ANYRES32=r6, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x401, 0x0, 0x25dfdc01, {0x0, 0x0, 0x0, 0x0, 0x0, 0x51009}, [@IFLA_GROUP={0x8, 0x1b, 0x831}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x30}}, 0x0) 20:48:36 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) 20:48:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', r5}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000140)={'syztnl0\x00', r6, 0x700, 0x20, 0x361, 0x3, {{0x8, 0x4, 0x0, 0x0, 0x20, 0x65, 0x0, 0x0, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0xb, 0x7c, [@local, @multicast2]}]}}}}}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r7, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010003b0dfff30000000000000000e1ff", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="251dd0e32818dbb33293f2aa4400676500"/26], 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r10}}, 0x20}}, 0x0) [ 351.642015][T10955] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 351.846455][T10959] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.863056][T10983] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 351.916398][T10996] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 351.947180][T10978] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 20:48:37 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x1a, 0x3, 0x20000000007ffd, 0x35, 0x8, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) [ 351.960440][T10983] batman_adv: batadv0: Interface deactivated: batadv_slave_1 20:48:37 executing program 4: clone(0x80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x848000000015, 0x805, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4000010}, 0x1c) [ 352.884068][T11005] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? [ 353.256086][T10983] batman_adv: batadv0: Removing interface: batadv_slave_1 20:48:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10001, 0x1a3202) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000080)={0x38, r3, 0x507, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}}}}, 0x38}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x20, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}]}}}]}, 0x58}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x54, r4, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x1f}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x7}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x5}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x6}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x3a}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x6}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x30}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x8010) [ 353.334287][T11012] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 353.415333][T11013] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 353.453765][T11018] bond1 (unregistering): Released all slaves [ 353.581359][T11085] tipc: Started in network mode [ 353.586313][T11085] tipc: Own node identity , cluster identity 4711 [ 353.593153][T11085] tipc: Failed to obtain node identity [ 353.599313][T11085] tipc: Enabling of bearer rejected, failed to enable media 20:48:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x2e}], 0x1}, 0x5a004810) fcntl$setflags(r0, 0x2, 0x1) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000a}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x800, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x1) writev(r1, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000300)='3', 0x1}], 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r6, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={@loopback, @private1={0xfc, 0x1, [], 0x1}, @private1, 0x9, 0x1, 0x1, 0xa00, 0x2d, 0x100200, r6}) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) ftruncate(r7, 0x3f) [ 353.730573][T11088] tipc: Started in network mode [ 353.735678][T11088] tipc: Own node identity , cluster identity 4711 [ 353.742528][T11088] tipc: Failed to obtain node identity [ 353.748845][T11088] tipc: Enabling of bearer rejected, failed to enable media 20:48:38 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) r1 = socket(0x10, 0x803, 0x0) r2 = creat(0x0, 0x0) r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r3, r4, 0x16, &(0x7f0000000000)) fcntl$lock(r2, 0x0, &(0x7f0000000180)={0x0, 0x1, 0xffff, 0x4, r4}) r5 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x20, 0x10, 0x401, 0x0, 0x25dfdbfb}, 0x20}}, 0x0) [ 353.994729][T11092] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:48:39 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x8, [@TCA_PIE_TARGET={0x8}]}}]}, 0x38}}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000800)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) mq_getsetattr(r4, &(0x7f0000000140)={0x2, 0x6, 0x0, 0x7}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000100)={{0x3, 0x0, @identifier="8c12f8f0a7b02be4d60f717b1982f31e"}}) [ 354.079051][T11094] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.107380][T11094] bond4: (slave bridge3): making interface the new active one [ 354.119380][T11094] bond4: (slave bridge3): Enslaving as an active interface with an up link [ 354.330300][T11117] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.350175][T11094] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:48:39 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000028, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x2, r0, 0x0, 0x0) ioprio_get$pid(0x1, r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x8ce67fc4148f3368, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) [ 354.831630][T11174] NFS: Device name not specified [ 354.896121][T11175] NFS: Device name not specified 20:48:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="af9a974cb7e1"}, 0x14) r4 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000280)={@pppoe={0x18, 0x0, {0x4, @dev={[], 0x3b}, 'veth1_to_team\x00'}}, {&(0x7f00000000c0)=""/112, 0x70}, &(0x7f0000000140), 0x8}, 0xa0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x46045}, 0x0) [ 355.063022][T11178] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 20:48:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r2 = fcntl$getown(r1, 0x9) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r6, @ANYBLOB="00000000e60000001c002a000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYRES16, @ANYRES32=r6, @ANYBLOB="140012000b000100627269646765"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r10, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r10, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000100)=@ipv6_getroute={0x154, 0x1a, 0x10, 0x70bd25, 0x25dfdbff, {0xa, 0x14, 0x0, 0x4, 0x0, 0x1, 0xff, 0x8, 0x2900}, [@RTA_ENCAP={0x90, 0x16, 0x0, 0x1, @nested={0x8c, 0x6f, 0x0, 0x1, [@generic="3b6c5f53df9f1b8a99f9e004a693f3a90fa2a87a41c891c8328dc28e8b30fbf872f8c6dc3b34c04fe1f49580be53ff20b9f4a6c8803eca8a81d93d0e0365dfeccf36791cec6932ca1af8610003fcb5b73c5acee31593288b0fd0080ddefd9eea6e75f989098029d9f0d3b82878ebf8f20b7d5f9b2ec0413cfa140bdb010f09c280912b57f4c9f455"]}}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @typed={0x8, 0x77, 0x0, 0x0, @pid=r2}}, @RTA_OIF={0x8}, @RTA_OIF={0x8, 0x4, r6}, @RTA_PREF={0x5, 0x14, 0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x72, 0x16, 0x0, 0x1, @generic="421f3b2304b298fe74755fc9dcfa3f8c46603d45181e055312080aa84d2e499c75d802530db378ea0cb52068a75f41393ab820e2671f829169582547f56db0a0851b65fa8a4e2b0c16f84017eaaea28c94c620b6221f3e9542ae8208785581e0b1444a4bf7d0fc011b765e43f32e"}, @RTA_IIF={0x8}]}, 0x154}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) [ 355.382227][T11182] __nla_validate_parse: 1 callbacks suppressed [ 355.382261][T11182] netlink: 39434 bytes leftover after parsing attributes in process `syz-executor.2'. [ 355.454575][T11183] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 355.502151][T11182] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 355.587048][T11183] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 355.616958][T11183] bond6: (slave bridge5): making interface the new active one [ 355.629763][T11183] bond6: (slave bridge5): Enslaving as an active interface with an up link [ 355.740127][T11220] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 355.778422][T11183] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:48:40 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000)=r3, 0x4) r4 = socket(0x10, 0x804, 0x0) write(r4, &(0x7f0000000340)="fc0000004800070100008000090007000a0180fe000000000000e293210001c000000000000000000000000000000001fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd606000000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a322038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf8c407e5c8d81702cf255b5d9896a06190215b2ccd243f24fed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fe8df696b4b90194ab8d38a873c", 0xfc) [ 355.802853][T11183] bond7 (uninitialized): Released all slaves [ 355.857701][T11182] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:48:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="b405000000000000611000000000000073013b00080000009500000000000000cb91465f51aa9821f6b978a8278d37b32f10718a768eb8f6cbbd909e74f7f604f83e87f63a24f2b0db05f5f6cdae0a93bd0cc447395aa2bf84a1653a55402a4195b0842006f59c7edb1ced8c0864ef9ed1e177b1580389bf3f3ec89581fd24ee67d9f2364704ee921f2f90e0c2b1d24d65"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xb8, &(0x7f000000cf3d)=""/184, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6}, 0x8, 0x10, &(0x7f0000000000)={0x4}, 0x10}, 0x74) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{}, {}, {0x0}, {}, {}, {}, {}, {}]}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x4c2f) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x5, [0x8, 0x8001, 0x3, 0x7, 0x55]}, 0xe) ioctl$DRM_IOCTL_DMA(r0, 0xc0286429, &(0x7f0000000200)={r1, 0x3, &(0x7f0000000100)=[0x2, 0x7, 0x4], &(0x7f0000000140)=[0x5], 0x45, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[0x0, 0x20, 0x0, 0x101, 0x6]}) 20:48:41 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000080)={0x5, 0x7, 0x7, 0x8, 0x7, 0x2}) r1 = socket$inet6(0xa, 0x1, 0x200000) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000000)=0x40001, 0x4) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x2, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 20:48:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)={0x0, 0x101}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) connect$rose(r2, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x6, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x40) 20:48:42 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x0, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r3, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r4}, 0xc) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x7, r4}, 0x8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x40, r5}, 0x8) 20:48:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000010004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6f60253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@journal_checksum='journal_checksum'}]}) r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, &(0x7f0000000800)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) sendmsg$kcm(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@ethernet={0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)="e1778538808d5b54d8bbc70e461bcbae4ec549ba0c400d1d331ec14abef268ed36e38094d7f4a15cd2eaff6929a91c2b9a15bf2b948c3d13fbf7451c1faa58e134bae78aa3d8cbdff155b1b14125b4ecfd97038e1e8703e47563a29c3c9a58021557c0008f6a6f66673e8ec2a2b13c610cd79651479f95a848163d87c208808ddb35a7e44c5feff59acef9b5cbf27f2e2537a8c019ddb973f324e4caab", 0x9d}, {&(0x7f0000000000)="8b7ae789a92a5e6089db705a92a1b7aee11995f3eb0376dfc5b04006f5dd6103901320c03a6df6eb7ed12bc401edcd6e317d2961e9", 0x35}], 0x2, &(0x7f0000000300)=[{0x18, 0x29, 0x17, "e8cacbd79e5b73ed56878d33"}, {0xdc, 0x3a, 0x3, "f5505b5716ac05684fbdc1346f26d5b2473d04efecf1956d9ba77eed7f2678d70b608a0d45a0c49a672b8930a246d3b24ae66c77db2abd5415e601091e17166aee56cb4a2cffce83975262433105bc15229bb223ab92de380ede65c17bc983cbf2bdc1faa0ff80a5aa3b72173104a535ea2dac1eee05696c49c3d48ada7ace2c35589e7d1d6b09505bf58ad32947706f503c1873fcae0549a669e786a7e6c1bb61f6565683c295d86e234ebed5a79a43c9f2beeb6791d6dc398c5bcce27eccb26893c425e49b89beda29547edf42a5"}, {0x94, 0x118, 0x0, "27dca47f0c28cee06c3352169b8e9b68ce4968d9ac5703a8adfd549b3ebb7e3106af6e28be045ed8d8e15c469ac64da97801a3018e87e66274943ef719158c22867e703ffc57b265d202fb564f980c72a0a2756bd947935693b97f2fff382bd6757c390b4930aabe67920c7c11ff4c98e23e4c8439f5890b3756281c6362f77a2528704b2cedd6c0"}, {0x90, 0x11, 0x25, "4ada39d98ca8efc5c95fb67c803564226680a91f140c25e8ea0121b875e6ac65ce965e01baa9b880c97bf082c7e7243fb58c70e670543169ecd34a41b365993b726da21c0a42805a98668daa52a24a0a3cdf068d16ed7ce896dcc8f6cb3249bd5a750b440187f072201022c9e9272759e27aba6ff5c1e8145b750ae816d23e4d06dd9ad2"}, {0xc8, 0x108, 0x3f2a, "5bfe9021af2ce733df152644285b640ff7042f5ef17a8f903d5f30ba39aceee068b2cf8ddc3fd598ce0b3ad5c6907c69ef10281bb4529f712cd378faf6421fe49dcf0e157a1d1675065d144413a14053d767bd1d0145f5c5b05edd7ac5211c4f13532f45e5634e022e84b31fb9ae954e46fd732adbb0a87556faa50bee7cebe78e2b8fab64471e2d6c892df5e9e61fc608176d4cec20fb3fc979fed1022bd68dfc16532562a82dba783c181cde33b3cca33961503f939203336977cb"}, {0xac, 0x1, 0x7, "bc0ac22504d4d8a4db564780f4698c257b1b57e9325ab153d0450176f2b31389626d9040ce159af5f2309797a91f922e6ba4c732bbc45d918ffd93faaefd33f056aef64fbc679d731b2f569ec883e09a93790abb4eb29ff43ee3dba96dc223175e2b19fc395a0fb78c31865baa3503114cb54c5fc9c3fda335fc7617df0987e7a4b50dbb6fe1c83faaf891f5d3b6c27871b1b3c1dc464bc20f6912dcc5"}, {0xd0, 0x111, 0x80000001, "1edd9a3a91ba7aa1451c4310d6a6371ed44b9db0d8fcdeabfec5ee0718ac90f257c0d5bfe63e1ec64e2ca5b5036a651f2b1039c12cb47f2d7750c8c697b440775bc7f2a05e5cb8d1491dda33934106a4fff89010220cc4551f0d98d90637f9211100333f6809bb45accf8c85ba5059d94079ae019d88a131a00442ea541227397daad00c50b5ce321aee5abcbf9762dd176f4c24190503839c0eb306050610f728390567511a3e33d6088fb64912ef166639927dce10f7881062a19817a96b2687a0361f"}, {0x30, 0x117, 0x1, "f8deb48a69d565a5f9d335caa7d4d4ab137573497df579dc73491b03510a242751fc05f6"}], 0x48c}, 0x24000040) [ 357.483745][T11258] EXT4-fs (loop2): Mount option "journal_checksum" incompatible with ext3 [ 357.656371][T11261] netlink: 39434 bytes leftover after parsing attributes in process `syz-executor.2'. [ 357.774182][T11258] EXT4-fs (loop2): Mount option "journal_checksum" incompatible with ext3 20:48:43 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x0, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r3, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r4}, 0xc) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x7, r4}, 0x8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x40, r5}, 0x8) 20:48:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x186) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x401, 0x2, 0xb0000000}) 20:48:44 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x5}}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x30, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x0}}, @AF_MPLS={0x4}]}]}, 0x30}}, 0x0) 20:48:45 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="8d2200806e6530"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80181, 0x0) 20:48:45 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="01003d", @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000240)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') creat(&(0x7f00000003c0)='./file1/file0/file0\x00', 0x0) [ 360.636387][T11289] autofs4:pid:11289:autofs_fill_super: called with bogus options [ 360.670379][T11289] autofs4:pid:11289:autofs_fill_super: called with bogus options 20:48:45 executing program 0: r0 = socket(0x28, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32, @ANYBLOB="7fff000281030104000012002100d69d01006d460000000000000000020005000d000003002aa68e4e"], 0x50}}, 0x0) accept4$phonet_pipe(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10, 0x800) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 20:48:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg(r0, &(0x7f0000000480), 0x0, 0x20000000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x503043, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000940)='wireguard\x00') getsockopt$netlink(r1, 0x10e, 0x8, &(0x7f0000000a80)=""/225, &(0x7f0000000040)=0xe1) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000bc0)={&(0x7f0000000480), 0xc, &(0x7f0000000980)={&(0x7f0000000e40)=ANY=[@ANYBLOB="914c4fa748fb9f2f6afc535f8247d48558e3e6662c59983a2658ccb57ad9630ff3ec2313f23d91a1e62fd120fe7cf745f719b72f9889dcd16e084ce268e9e4f0e027d5ca3cbd0e23ba277508f54453518bb71e3db3b78dd9ca0641193d3de543a90f030af4597b6995401e07ca6040eb50022d9b055463abfc9234451db806f952a87b03509c7d3d6da7e6b4e5f43a5631026b9c47f85083413f91afc901ba00000029c5228304e4bbc85eb6390249da141e930aed62365c3dc1b9198e19b1a988a9bb927646959a843a9f8e0acd173a7112aaa73461a6685e", @ANYRES16=0x0, @ANYBLOB="ad64476cf1e6e17a5417022bbd7000fe0100df2501000000060006000200000095e992ca8a428b5bff18949f08000500ffffffff060006"], 0x34}, 0x1, 0x0, 0x0, 0x20004050}, 0x40000c4) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000028000505d25a80648c63940d0124fc60100a0a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) socket$kcm(0x10, 0x2, 0x10) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000980)=ANY=[], 0x6c}, 0x1, 0x0, 0x0, 0x5000c087}, 0x40050) openat$proc_mixer(0xffffff9c, &(0x7f00000000c0)='/proc/asound/card1/oss_mixer\x00', 0x10000, 0x0) sendmsg$alg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000180)="8148d73db3d3b0a4b11cc3c52bec446c3bb8b625a937200a6dd63bdef8367a9310c8e8c74c41db7df7888108a188b77c610a44e279a5f9f4eec730dc8e91ee1c63814576a111ae374aa23ffc24cd7588ff6da4da8c9890a708a5e9aa1caa5d0d29b7bcbda163a6ee2e4e923a7627215b446c94f48717defe3a0a595d076680c390c705ec42858a566d11eb20", 0x8c}, {&(0x7f0000000080)="6d5062ef92388bb3816b990cbaa42071cdda6ba915de457a4953d7cd2cf09c92884aecf0cbd0fd9ddf6469c1d18b4814f6733ba95149a88378cd7b8e92d24152", 0x40}, {&(0x7f0000000240)="305e4036e21badfda17e65bcdcdb16f65e6a671c8476aaf8eb8fc0f811304b1004fea3ece95fe5e7ee5a238be2118660dfac724b33883d0434a6dcdce7c960641abb8164d76bbfb473b5cc0abb61b2b16b696bb6309a5ab28af2b03d7f5760ae87ea473b040479ac751ac5e532a7d29a25e67f5062a254844e229d6cf97db4b5749f9b429eb46d1ff9a3b0f173a88b51aff19ca503944359df95167a4f68a3a21069630b23392860870eb283ee365bee1d61004f5d24bdabb85c6e4d882e1d51014707d45321029b63da32d9a3b22f723a7aad167b518cc6d2838227", 0xdc}, {&(0x7f0000000340)="c7ffd398631d148f09b034e50d5c46bd1f19d54ea431ff31977dc522def038d1dce66d6f9499bd7809b55c89ff024d43dbf54e5282716f4e412bfe7bbf3b61a29520af26a27871e9def2746ea52ad405eabaaa2c6ae8093b479596e9aac96d1eafb0560d9ea95129fdcc974bae5ac58fadae4e0bf1ad0aa7e5495fe7dda8b382fa81fb7da30dbd01a96cb87b78e0ec37c8072ddb432661a2feffa220769ed9d8f2922286d1d1e7507a6317b964f97bc68cf327734ce64fd030e4258ff45eae6042765829bdaf716a7f38d7cb910d5f318b695daa3f891ac1a969299669ff4f41a0d19707fa444cebee8846ee5c69ebaf62", 0xf1}, {&(0x7f00000004c0)="b60b9ec3419788a7a861a21fd34cc7133ebd83f67570ef2de035d98ead84a0363e514c622144275c0668a0b35114a0ec2da26b098bf5842ba3a28100d6c829f3faea07cf64298b13ca6c53b0336d2eda0603dc095bfcd01eed", 0x59}, {&(0x7f0000000540)="4caafef5a0eccb48b60be210002e75c0f6b58ba7ca494d73fc1920defda13ca8c700faff901677ccb78f9fd99d4dd4a1bf0cee85ed0c5b074963af1cc4b8bfaae064e9180119b8b6ed392cb08da82bfd3cc6ab1ac5a30c489159232d0287253ab89e056dba5a0eeb84213ff4a12d59e0e047758c4ab7a50344e6b12f4b56105fcbace20f59580a23f571e8144ae86e0eb876b199af4302c637c42e0ec911d2ea668750e7699c98d03a1125b2e8da1ea1240263e5f76a79bdbde447791b50edf3cec5e96d16d201dcd50a8769", 0xcc}, {&(0x7f0000000640)="7c9e17e7ac5a787aade930f6aa4a3dc38fd0b314f04a516016c1e863d1b4d1bfd2011ed0fd471beca2323e5c64b67c9bc5eaae1a4455578fa2dbde7ef8cec37ddccb1f436213b57bd5f9eaf0ef6d47eb94dacc0430d8c97be5f0c23cffcf3672188f356f8e994d8f808214199edbeb91af970e5e70f65d5b9c3347df6e57255a54cb908b8c90730296a861a8d2db61ae15b8e6f31502cede53dd2742cdf76fa6d4eb0faca3170b830cb81c6ced4f66bd078e2f536639545f8b4da3ce8ed7fed80ae1c729851c175ab48faded61f5371f3616e652f5bf10e6", 0xd8}, {&(0x7f0000000740)="e4a5ada3eac47c890d22b850ec133452ca89ab63a1aa944b75b0cb463ba9a2e2743cd8c9b1306a27efa71d873c8014add61877dc7964e6fcc227357539241612c760aa9a7e636167ba0e34963c4e9e07d7c03b9f81229ba4778609e5df2d39bbe604c6589c6f12b2c15902d84e0513ca0c5f2da8512b616c5681b45f179c1a2046f6570efa3da97bb831d243d206da75eedfa1503748e1b8286a78a01df3aa0d27e30b2e9bc51cc5e86574d367b7980466ccfb6cf2a7ffc9852b785cbbb8a18b72a9015121a5cb448dbd5e5041db6dfe05406e33186dd4e50e", 0xd9}, {&(0x7f00000000c0)}], 0x9, &(0x7f0000000440)=[@op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0xe2}], 0x20, 0x4084}, 0x0) 20:48:46 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0xfffffeffffffff18}}]}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000000080104000000000000000000000005000300fd785c6507d42435d52100000014000480080003400000000208000640000000020500030006000000060002400a01000000"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x4000) 20:48:46 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) r1 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200800, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r4}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x1, 0x12c5, {0x77359400}, {}, {0x3, 0x1}, 0x1, @canfd={{0x3, 0x1}, 0x40, 0x2, 0x0, 0x0, "df13ec87380c595f4ac56c7e707d4cab052c9f39c61c489daf88054c1b39298840067ad31cb6f8ce6a6dec30908d57ea492968d6dab37464d8c45ef79df1a547"}}, 0x6c}, 0x1, 0x0, 0x0, 0x24040080}, 0x0) 20:48:46 executing program 0: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "549b2241f34d761e"}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000240)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x81, 0x20, 0x40, 0x1, @tick, {0x1, 0xfa}, {0x4, 0x7a}, @raw8={"0be036d6b3001920fa171179"}}, {0x7, 0x8, 0x1, 0x0, @time={0x10001, 0xff}, {0x8, 0x40}, {0x20, 0x7}, @control={0x4, 0x40, 0x8}}, {0x20, 0x4, 0x7f, 0x7f, @time={0xfffffff9, 0x1d6d5436}, {0x0, 0x4}, {0x6, 0x2}, @queue={0x2, {0x7ff, 0x5}}}, {0x1, 0x1, 0x0, 0x1, @time={0x4, 0x5}, {0x2a, 0x28}, {0x20, 0xdd}, @raw32={[0x1000, 0x3, 0x1000]}}], 0x70) write$sndseq(0xffffffffffffffff, &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x38) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) write$sndseq(r0, &(0x7f00000002c0)=[{0x9, 0x1, 0x5, 0x80, @tick=0x7, {0x1}, {0x5, 0x40}, @connect={{0xc1, 0x29}, {0x40, 0x81}}}], 0x1c) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000280)={0x0, 0x0, 0xe57, 0x107}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:48:47 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200002, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000040)={r1, 0x1, 0x8, "ed4715119eee7b878db82eddf6a316d30c254c3eb0591e8e63cb"}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000080)=0x9, 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r2, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffff800}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x78}]}, 0x48}, 0x1, 0x0, 0x0, 0x41}, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/82, 0x52) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x40002, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x9c, r2, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa5}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40011}, 0xc880) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000500)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x60, r4, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x40004}, 0x44080) r5 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000640)='/proc/capi/capi20ncci\x00', 0x618a00, 0x0) write$P9_RLOCK(r5, &(0x7f0000000680)={0x8, 0x35, 0x2, 0x2}, 0x8) r6 = openat$btrfs_control(0xffffff9c, &(0x7f00000006c0)='/dev/btrfs-control\x00', 0x82000, 0x0) write$snddsp(r6, &(0x7f0000000700)="205ff674790e9f9e10d8", 0xa) r7 = openat$vsock(0xffffff9c, &(0x7f0000000740)='/dev/vsock\x00', 0x10000, 0x0) connect$rose(r7, &(0x7f0000000780)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r8 = openat$nvram(0xffffff9c, &(0x7f00000007c0)='/dev/nvram\x00', 0x280500, 0x0) ioctl$SIOCGIFMTU(r8, 0x8921, &(0x7f0000000800)) 20:48:47 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f00000000c0)) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) 20:48:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x70bd2a, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040088}, 0x844) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:48:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xe7ff, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:48:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) 20:48:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xe7ff, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:48:48 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000002) 20:48:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xe7ff, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) [ 363.348002][ T32] audit: type=1804 audit(1595105328.410:32): pid=11345 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir396508898/syzkaller.hb4C3j/50/cgroup.controllers" dev="sda1" ino=15967 res=1 20:48:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x70bd2a, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040088}, 0x844) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:48:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xe7ff, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) [ 364.088342][T11350] IPVS: ftp: loaded support on port[0] = 21 20:48:49 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x541b, 0x0) 20:48:49 executing program 0: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0xe7ff, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) [ 364.955713][T11350] chnl_net:caif_netlink_parms(): no params data found [ 365.360950][T11350] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.368363][T11350] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.378076][T11350] device bridge_slave_0 entered promiscuous mode [ 365.452190][T11350] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.459571][T11350] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.469551][T11350] device bridge_slave_1 entered promiscuous mode [ 365.662350][T11350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 365.705746][T11350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 365.790117][T11350] team0: Port device team_slave_0 added [ 365.818176][T11350] team0: Port device team_slave_1 added [ 365.908439][T11350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 365.915858][T11350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.942048][T11350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 365.991678][T11350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 365.999055][T11350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.025398][T11350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 366.242065][T11350] device hsr_slave_0 entered promiscuous mode [ 366.296082][T11350] device hsr_slave_1 entered promiscuous mode [ 366.334938][T11350] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 366.342579][T11350] Cannot create hsr debugfs directory [ 366.654553][T11350] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 366.704770][T11350] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 366.752825][T11350] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 366.803356][T11350] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 366.951944][T11350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.979951][T10357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.988676][T10357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.006084][T11350] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.028200][T10357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.037916][T10357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.047396][T10357] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.054589][T10357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.063699][T10357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.073807][T10357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.083232][T10357] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.090489][T10357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.107076][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 367.116428][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 367.145995][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.169643][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.180298][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.194493][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.215419][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.225442][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.256696][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.266553][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.276354][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.286317][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.300213][T11350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.342896][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.351236][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.373889][T11350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.468729][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.478528][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.521014][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.530673][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.548152][T11350] device veth0_vlan entered promiscuous mode [ 367.561714][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.570772][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.591166][T11350] device veth1_vlan entered promiscuous mode [ 367.634446][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 367.643519][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 367.652970][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 367.663036][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.682373][T11350] device veth0_macvtap entered promiscuous mode [ 367.698756][T11350] device veth1_macvtap entered promiscuous mode [ 367.737584][T11350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.748405][T11350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.758505][T11350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.769130][T11350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.779194][T11350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.789911][T11350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.799975][T11350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.810596][T11350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.820641][T11350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.831298][T11350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.843843][T11350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.854358][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 367.863838][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 367.873942][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.884023][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.908745][T11350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.919316][T11350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.931018][T11350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.941607][T11350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.951611][T11350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.962187][T11350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.972229][T11350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.982829][T11350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.996796][T11350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.006036][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 368.016012][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:48:53 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0xdc) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 20:48:53 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) pipe(0x0) 20:48:53 executing program 0: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0xe7ff, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:48:53 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x200, 0x7, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x84) r2 = socket$inet6(0xa, 0x2, 0x1003) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x0, @empty}], 0x58) 20:48:53 executing program 3: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000140)=""/18) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c85000)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x101200, 0x0) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f00000001c0)={0x10000, 0x6, 0x1}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x113241, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0086426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f00000000c0)={r6, 0x3}) 20:48:53 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d0c, &(0x7f0000000140)) r1 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r3, 0xd, 0x0, 0x20008, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="24000000520007031dfffd946f6105000a0000040000000077000000421ba3a20400ff7e89c8f65d01eb22a4de85ad5ca9be7ebf0eab62443eb3de4923d319fd24656963783107eb05226442dbc3c5b5a3e8159fa253f3641d7f5912a77b62b32d23b9e8af3640cea6ae13044e868f0ee6fde2d1d9470eb93e09d4a245d65b3a37810c8f3d366b4b7b153599dd6bdcf49d7d5b63451a9b0668ab5999b515d8c395257385eb7a75fd0d3ffde4bd69732866881342a7c37bf0ed3b64fb5f284f255d3455294dbc1f327bb452a0e1abfd494419030c3cf9cdbecc214648b625265777bcb4d6ed5fa7b64f9feb9184d22892be85", 0xf2}], 0x1}, 0x1080) r4 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r4, 0xc0086421, &(0x7f0000000200)={r5, 0x2}) [ 368.637442][T11605] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:48:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDGETMODE(r0, 0x5437, 0x0) 20:48:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xff0f7a21, @rand_addr, 0xffffff8d}, 0x1c) 20:48:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x70bd2a, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040088}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:48:54 executing program 0: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0xe7ff, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:48:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:48:54 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1a) 20:48:55 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0xdc) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 20:48:55 executing program 0: r0 = syz_open_dev$video(0x0, 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xe7ff, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:48:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 20:48:55 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r1, 0xa23f19f29c7d7dfd, 0x0, 0x0, {0x8}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 20:48:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1a) 20:48:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{}]}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000002) 20:48:55 executing program 0: r0 = syz_open_dev$video(0x0, 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xe7ff, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:48:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040088}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:48:56 executing program 0: r0 = syz_open_dev$video(0x0, 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xe7ff, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:48:56 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c4602200000000000000000060003003e000039a594249c98a62feb9cf20000000000000000703f000000000000bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1800000015000104000000000000000002000000341483d4b11ffaf08aea3112e74078b35204d95058"], 0x18}}, 0x0) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x1, {0x0, {}, 0xc}}, 0xf4) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') [ 371.625033][ T32] audit: type=1804 audit(1595105336.682:33): pid=11665 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir396508898/syzkaller.hb4C3j/55/cgroup.controllers" dev="sda1" ino=15998 res=1 20:48:57 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x29, 0x5, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) socket(0x0, 0x0, 0x0) 20:48:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xe7ff, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:48:57 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0xdc) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 20:48:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000000000000000000000b"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:48:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x70bd2a, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040088}, 0x844) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:48:57 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0)={0x0, 0x3ff}, 0xc) 20:48:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xe7ff, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:48:58 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x70bd2a, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x1c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:48:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xe7ff, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:48:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 20:48:59 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0505611, &(0x7f0000000040)={0x0, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:48:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x81) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 20:48:59 executing program 0: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0xe7ff, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:48:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x80045430, 0x0) 20:48:59 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0xdc) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 20:48:59 executing program 0: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0xe7ff, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:49:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0505611, &(0x7f0000000040)={0x0, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:49:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x70bd2a, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x1c}}, 0x844) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:49:00 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0xc0104307, &(0x7f0000000100)) 20:49:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0045627, &(0x7f0000000040)={0x0, 0x0, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:49:00 executing program 0: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0xe7ff, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:49:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x70bd2a, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040088}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:49:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0505611, &(0x7f0000000040)={0x0, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:49:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x81) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0x12a}, {&(0x7f0000000140)}, {&(0x7f0000000200)}, {0x0}], 0x4, 0x0, 0x0, 0x24080010}], 0x1, 0x4805) 20:49:01 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 20:49:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 20:49:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$KDGETMODE(r0, 0x5412, 0x0) 20:49:01 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0505611, &(0x7f0000000040)={0x0, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:49:01 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 20:49:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:49:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x24}}, 0x0) 20:49:01 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x656, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 20:49:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 20:49:02 executing program 4: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0505611, &(0x7f0000000040)={0x0, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) [ 376.950468][T11819] mmap: syz-executor.3 (11819) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 20:49:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 20:49:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) 20:49:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 20:49:02 executing program 4: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0505611, &(0x7f0000000040)={0x0, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:49:02 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x8e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) 20:49:02 executing program 1: socket$kcm(0x2b, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair(0x23, 0x0, 0x0, &(0x7f0000000040)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f00000004c0)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000740)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 20:49:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:49:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x4}, 0x9c) 20:49:03 executing program 4: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0505611, &(0x7f0000000040)={0x0, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:49:04 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x656, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 20:49:04 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x180a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f0000000280)='./file0\x00', 0x3, 0x0, 0x0, 0x4, &(0x7f0000000a00)) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 20:49:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:49:04 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, 0x0) 20:49:04 executing program 4: r0 = syz_open_dev$video(0x0, 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0505611, &(0x7f0000000040)={0x0, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:49:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xfffffdfd, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:49:04 executing program 4: r0 = syz_open_dev$video(0x0, 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0505611, &(0x7f0000000040)={0x0, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) [ 379.424240][T11872] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 20:49:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) [ 379.549758][T11880] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 20:49:04 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0xdc) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 20:49:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) 20:49:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:49:04 executing program 4: r0 = syz_open_dev$video(0x0, 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0505611, &(0x7f0000000040)={0x0, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:49:06 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x656, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 20:49:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xe7ff, 0x0, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:49:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0505611, &(0x7f0000000040)={0x0, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:49:06 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) 20:49:06 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0xdc) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 20:49:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040088}, 0x844) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:49:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xe7ff, 0x0, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:49:07 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0505611, &(0x7f0000000040)={0x0, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:49:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 20:49:07 executing program 5: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01"], 0x44}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 20:49:07 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0505611, &(0x7f0000000040)={0x0, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:49:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xe7ff, 0x0, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:49:08 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x656, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 20:49:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) close(r0) socket$netlink(0x10, 0x3, 0xa) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x1402, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x24}}, 0x0) 20:49:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 20:49:08 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 20:49:08 executing program 4: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0505611, &(0x7f0000000040)={0x0, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:49:08 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0xdc) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 20:49:09 executing program 4: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0505611, &(0x7f0000000040)={0x0, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:49:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) [ 384.248065][T10726] ===================================================== [ 384.255060][T10726] BUG: KMSAN: uninit-value in bpf_skb_get_nlattr+0x145/0x290 [ 384.262429][T10726] CPU: 1 PID: 10726 Comm: kworker/u4:2 Not tainted 5.8.0-rc5-syzkaller #0 [ 384.270917][T10726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.280982][T10726] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 384.288781][T10726] Call Trace: [ 384.292072][T10726] dump_stack+0x1df/0x240 [ 384.296403][T10726] kmsan_report+0xf7/0x1e0 [ 384.300834][T10726] __msan_warning+0x58/0xa0 [ 384.305353][T10726] bpf_skb_get_nlattr+0x145/0x290 [ 384.310383][T10726] ___bpf_prog_run+0x214d/0x97a0 [ 384.315316][T10726] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 384.321468][T10726] ? bpf_skb_get_pay_offset+0x60/0x60 [ 384.326846][T10726] __bpf_prog_run32+0x101/0x170 [ 384.331700][T10726] ? kmsan_get_metadata+0x11d/0x180 [ 384.336898][T10726] ? kmsan_get_metadata+0x4f/0x180 [ 384.342009][T10726] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 384.347815][T10726] ? ___bpf_prog_run+0x97a0/0x97a0 [ 384.352923][T10726] packet_rcv+0x9ea/0x2150 [ 384.357967][T10726] ? packet_sock_destruct+0x1e0/0x1e0 [ 384.363346][T10726] dev_queue_xmit_nit+0x11a0/0x1280 [ 384.368556][T10726] dev_hard_start_xmit+0x20c/0xa70 [ 384.373678][T10726] __dev_queue_xmit+0x2f8d/0x3b20 [ 384.378705][T10726] ? kmsan_get_metadata+0x11d/0x180 [ 384.383920][T10726] dev_queue_xmit+0x4b/0x60 [ 384.388427][T10726] batadv_send_skb_packet+0x59b/0x8c0 [ 384.393828][T10726] batadv_send_broadcast_skb+0x76/0x90 [ 384.399299][T10726] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 384.406350][T10726] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 384.412168][T10726] process_one_work+0x1540/0x1f30 [ 384.417214][T10726] worker_thread+0xed2/0x23f0 [ 384.421896][T10726] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 384.427713][T10726] kthread+0x515/0x550 [ 384.431781][T10726] ? process_one_work+0x1f30/0x1f30 [ 384.436976][T10726] ? kthread_blkcg+0xf0/0xf0 [ 384.441565][T10726] ret_from_fork+0x22/0x30 [ 384.445982][T10726] [ 384.448301][T10726] Uninit was stored to memory at: [ 384.453373][T10726] kmsan_internal_chain_origin+0xad/0x130 [ 384.459089][T10726] __msan_chain_origin+0x50/0x90 [ 384.464044][T10726] ___bpf_prog_run+0x6cbe/0x97a0 [ 384.468978][T10726] __bpf_prog_run32+0x101/0x170 [ 384.473826][T10726] packet_rcv+0x9ea/0x2150 [ 384.478242][T10726] dev_queue_xmit_nit+0x11a0/0x1280 [ 384.483455][T10726] dev_hard_start_xmit+0x20c/0xa70 [ 384.488575][T10726] __dev_queue_xmit+0x2f8d/0x3b20 [ 384.493600][T10726] dev_queue_xmit+0x4b/0x60 [ 384.498102][T10726] batadv_send_skb_packet+0x59b/0x8c0 [ 384.503471][T10726] batadv_send_broadcast_skb+0x76/0x90 [ 384.508932][T10726] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 384.515952][T10726] process_one_work+0x1540/0x1f30 [ 384.520968][T10726] worker_thread+0xed2/0x23f0 [ 384.525639][T10726] kthread+0x515/0x550 [ 384.529804][T10726] ret_from_fork+0x22/0x30 [ 384.534207][T10726] [ 384.536528][T10726] Uninit was stored to memory at: [ 384.541551][T10726] kmsan_internal_chain_origin+0xad/0x130 [ 384.547267][T10726] __msan_chain_origin+0x50/0x90 [ 384.552201][T10726] ___bpf_prog_run+0x6c64/0x97a0 [ 384.557128][T10726] __bpf_prog_run32+0x101/0x170 [ 384.561969][T10726] packet_rcv+0x9ea/0x2150 [ 384.566386][T10726] dev_queue_xmit_nit+0x11a0/0x1280 [ 384.571576][T10726] dev_hard_start_xmit+0x20c/0xa70 [ 384.576686][T10726] __dev_queue_xmit+0x2f8d/0x3b20 [ 384.581708][T10726] dev_queue_xmit+0x4b/0x60 [ 384.586210][T10726] batadv_send_skb_packet+0x59b/0x8c0 [ 384.591574][T10726] batadv_send_broadcast_skb+0x76/0x90 [ 384.597032][T10726] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 384.604061][T10726] process_one_work+0x1540/0x1f30 [ 384.609078][T10726] worker_thread+0xed2/0x23f0 [ 384.613743][T10726] kthread+0x515/0x550 [ 384.617904][T10726] ret_from_fork+0x22/0x30 [ 384.622566][T10726] [ 384.624895][T10726] Local variable ----regs@__bpf_prog_run32 created at: [ 384.631850][T10726] __bpf_prog_run32+0x87/0x170 [ 384.636618][T10726] __bpf_prog_run32+0x87/0x170 [ 384.641372][T10726] ===================================================== [ 384.648295][T10726] Disabling lock debugging due to kernel taint [ 384.654437][T10726] Kernel panic - not syncing: panic_on_warn set ... [ 384.661023][T10726] CPU: 1 PID: 10726 Comm: kworker/u4:2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 384.670898][T10726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.680969][T10726] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 384.688767][T10726] Call Trace: [ 384.692055][T10726] dump_stack+0x1df/0x240 [ 384.696394][T10726] panic+0x3d5/0xc3e [ 384.700307][T10726] kmsan_report+0x1df/0x1e0 [ 384.704813][T10726] __msan_warning+0x58/0xa0 [ 384.709319][T10726] bpf_skb_get_nlattr+0x145/0x290 [ 384.714351][T10726] ___bpf_prog_run+0x214d/0x97a0 [ 384.719286][T10726] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 384.725442][T10726] ? bpf_skb_get_pay_offset+0x60/0x60 [ 384.730822][T10726] __bpf_prog_run32+0x101/0x170 [ 384.735675][T10726] ? kmsan_get_metadata+0x11d/0x180 [ 384.740870][T10726] ? kmsan_get_metadata+0x4f/0x180 [ 384.745981][T10726] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 384.751787][T10726] ? ___bpf_prog_run+0x97a0/0x97a0 [ 384.756893][T10726] packet_rcv+0x9ea/0x2150 [ 384.761320][T10726] ? packet_sock_destruct+0x1e0/0x1e0 [ 384.766690][T10726] dev_queue_xmit_nit+0x11a0/0x1280 [ 384.771904][T10726] dev_hard_start_xmit+0x20c/0xa70 [ 384.777027][T10726] __dev_queue_xmit+0x2f8d/0x3b20 [ 384.782049][T10726] ? kmsan_get_metadata+0x11d/0x180 [ 384.787262][T10726] dev_queue_xmit+0x4b/0x60 [ 384.791766][T10726] batadv_send_skb_packet+0x59b/0x8c0 [ 384.797154][T10726] batadv_send_broadcast_skb+0x76/0x90 [ 384.802617][T10726] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 384.809652][T10726] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 384.815455][T10726] process_one_work+0x1540/0x1f30 [ 384.820497][T10726] worker_thread+0xed2/0x23f0 [ 384.825178][T10726] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 384.831015][T10726] kthread+0x515/0x550 [ 384.835166][T10726] ? process_one_work+0x1f30/0x1f30 [ 384.840365][T10726] ? kthread_blkcg+0xf0/0xf0 [ 384.844954][T10726] ret_from_fork+0x22/0x30 [ 384.850842][T10726] Kernel Offset: 0x1a000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 384.862454][T10726] Rebooting in 86400 seconds..