[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.12' (ECDSA) to the list of known hosts. 2020/07/19 18:59:54 fuzzer started 2020/07/19 18:59:54 dialing manager at 10.128.0.26:33695 2020/07/19 18:59:55 syscalls: 3087 2020/07/19 18:59:55 code coverage: enabled 2020/07/19 18:59:55 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 18:59:55 extra coverage: enabled 2020/07/19 18:59:55 setuid sandbox: enabled 2020/07/19 18:59:55 namespace sandbox: enabled 2020/07/19 18:59:55 Android sandbox: enabled 2020/07/19 18:59:55 fault injection: enabled 2020/07/19 18:59:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 18:59:55 net packet injection: enabled 2020/07/19 18:59:55 net device setup: enabled 2020/07/19 18:59:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 18:59:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 18:59:55 USB emulation: /dev/raw-gadget does not exist 19:02:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) inotify_init() pipe2$9p(&(0x7f0000000240), 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x8045, &(0x7f00000028c0)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYRESHEX=r0, @ANYBLOB=',wf', @ANYRESHEX]) syzkaller login: [ 295.934969][ T32] audit: type=1400 audit(1595185360.536:8): avc: denied { execmem } for pid=8474 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 296.249115][ T8475] IPVS: ftp: loaded support on port[0] = 21 [ 296.488082][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 296.740006][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.747815][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.757256][ T8475] device bridge_slave_0 entered promiscuous mode [ 296.770891][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.779066][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.788818][ T8475] device bridge_slave_1 entered promiscuous mode [ 296.836908][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.853490][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.904739][ T8475] team0: Port device team_slave_0 added [ 296.917722][ T8475] team0: Port device team_slave_1 added [ 296.961481][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.968726][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.995710][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.010712][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.018120][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.045295][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.160482][ T8475] device hsr_slave_0 entered promiscuous mode [ 297.314147][ T8475] device hsr_slave_1 entered promiscuous mode [ 297.867565][ T8475] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 297.920266][ T8475] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 298.008382][ T8475] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 298.069918][ T8475] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 298.376901][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.414506][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.425388][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.456524][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.480203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.490296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.500830][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.508042][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.543325][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.553165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.563150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.572977][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.580171][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.651958][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.662980][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.674067][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.685121][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.695428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.705774][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.716097][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.725787][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.735597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.745216][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.758968][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.786517][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.850675][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.858838][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.883341][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.930319][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.940871][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.990232][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.001685][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.014045][ T8475] device veth0_vlan entered promiscuous mode [ 299.025866][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.035292][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.059120][ T8475] device veth1_vlan entered promiscuous mode [ 299.125179][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.134750][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.144322][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.154641][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.174512][ T8475] device veth0_macvtap entered promiscuous mode [ 299.191128][ T8475] device veth1_macvtap entered promiscuous mode [ 299.233422][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.244530][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.254703][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.264233][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.274297][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.295196][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.326540][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.336696][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 299.793575][ C0] hrtimer: interrupt took 45816 ns [ 299.879711][ T8697] 9pnet: Insufficient options for proto=fd [ 299.911083][ T8698] 9pnet: Insufficient options for proto=fd 19:02:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) inotify_init() pipe2$9p(&(0x7f0000000240), 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x8045, &(0x7f00000028c0)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYRESHEX=r0, @ANYBLOB=',wf', @ANYRESHEX]) 19:02:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) [ 300.114255][ T8702] 9pnet: Insufficient options for proto=fd 19:02:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001500)=[{&(0x7f00000000c0)="0800befa", 0x4}, {&(0x7f0000000200)="df", 0x1}, {&(0x7f0000000240)="3bc0e72695beca70904c87370abf274d75c6", 0x12}], 0x3) 19:02:45 executing program 0: syz_mount_image$xfs(&(0x7f0000001480)='xfs\x00', &(0x7f00000014c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='logbufs=0000000000000000001']) [ 300.750762][ T8713] XFS (loop0): invalid logbufs value: 1 [not 2-8] [ 300.860195][ T8713] XFS (loop0): invalid logbufs value: 1 [not 2-8] 19:02:45 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 301.151111][ T8720] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:02:46 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:02:46 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:02:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) flock(r0, 0x1) 19:02:47 executing program 1: r0 = shmget(0x0, 0x2000, 0x2, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/40) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x1015, 0x2, 0x8, "39ea7918de8cb2b587878019f8777654", "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"}, 0x1015, 0x2) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000001100)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000001140)={r1}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000011c0)={0x9a0000, 0x4, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000001180)={0x990a64, 0x3, [], @value=0x3eb5}}) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000001300)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000012c0)={&(0x7f0000001240)={0x64, 0x2, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x3}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x98}, @CTA_TUPLE_REPLY={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @local}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}, @CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfffffff7}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x40080d1) r3 = openat$vcsu(0xffffff9c, &(0x7f0000001340)='/dev/vcsu\x00', 0x4800, 0x0) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000001380)={0x81, 0x3c, "9969a3b14c77b0004d4a50155780300cce1668fa6d3546b71c71284479ebee8c4290605442010d2e6c89027420cb645420923eca1b0694343326cc18"}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001440)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000001540)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001500)={&(0x7f0000001480)={0x78, r4, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf76}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40080}, 0x40004) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001580)={0x0, 0x0, 0x0}, &(0x7f00000015c0)=0xc) fstat(r2, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)=0x0) lstat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000001800)=[r5, r6, r7, r8]) sendmsg$AUDIT_TTY_GET(r2, &(0x7f0000001900)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x20c0bbf6220a984c}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x10, 0x3f8, 0x200, 0x70bd2b, 0x25dfdbfc, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r9 = openat$vcs(0xffffff9c, &(0x7f0000001940)='/dev/vcs\x00', 0x28000, 0x0) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f0000001bc0)={0x70, 0x0, &(0x7f0000001a40)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000001980)={@flat=@weak_binder={0x77622a85, 0x1001, 0x1}, @flat=@weak_handle={0x77682a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r3}}, &(0x7f0000001a00)={0x0, 0x18, 0x30}}, 0x1000}, @acquire_done={0x40106309, 0x3}, @release={0x40046306, 0x2}, @increfs={0x40046304, 0x3}], 0xcf, 0x0, &(0x7f0000001ac0)="8d1d6624528157b240d2da7b28c7243e25283bd16cfd50f54ded9f1c99d2a2dd65b24e513ddadabe12cde87eadd306c614e1ad3d7a76fb32e96fcfea1fcf55bb0986dafdddac47c2ece398ae782652c24a9c7a56b9ab415211653a6c55653e6f05411ee2bfe4233fb87210e2c18368cd13483a9ee0f59a5fb82fdfa8bfbbb180c28cb984bbfae5b40607f20571b2e65212eed7147fb769e5541b974c1ac7a38a2fdd4b2f8565246f8bfd323e5cad90b7fd80e7fc9ee065ab86ed75e7716662f0a4198b949c0efea95882e150ceb131"}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000001c00)=0x8001, 0x4) [ 302.978171][ T32] audit: type=1400 audit(1595185367.584:9): avc: denied { execmem } for pid=8750 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:02:47 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x100000, 0x0) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x20000, 0xd1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) flistxattr(r6, &(0x7f0000000340)=""/175, 0xaf) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8, 0x3, 0xd24}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', r5, 0x29, 0xff, 0x81, 0xd0d1, 0xc, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x700, 0xff, 0xfffffffd}}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x1, 0x0, 0x0, 0x7}, {0x6}]}) r7 = openat$sequencer(0xffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) [ 303.222349][ T8752] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 303.288589][ T8754] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:02:48 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x400004, 0x20, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) socket$xdp(0x2c, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) gettid() mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x8) ioctl(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r1, 0x1) 19:02:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000040)}, 0x0) [ 303.568051][ T8762] IPVS: ftp: loaded support on port[0] = 21 19:02:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5000000030003dfb0000000000000000000000003c000100380091cab2d2010074756e6e656c5f6b65790000200002801c0002000000000000000000000000000000000000000000020000000400060000000700"/104], 0x50}}, 0x0) r2 = socket$inet(0x2, 0x3, 0x8c) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001280)=0xe0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000340), &(0x7f0000000380)=0x4) sendfile(r0, r1, &(0x7f0000000000)=0x6, 0x800) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$mice(0xffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x200) ioctl$UI_DEV_CREATE(r4, 0x5501) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$isdn(r3, &(0x7f0000000140)={0x22, 0x0, 0x8, 0x1f, 0x9}, 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000000800020004000000080003"], 0x24}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c700000034002908000000000000000003000000c70000003b0001"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) [ 304.013047][ T8762] chnl_net:caif_netlink_parms(): no params data found [ 304.029426][ T8866] netlink: 99 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.295547][ T8762] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.302850][ T8762] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.312644][ T8762] device bridge_slave_0 entered promiscuous mode [ 304.326487][ T8762] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.333799][ T8762] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.343610][ T8762] device bridge_slave_1 entered promiscuous mode [ 304.396534][ T8762] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.415232][ T8762] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.470822][ T8762] team0: Port device team_slave_0 added [ 304.482455][ T8762] team0: Port device team_slave_1 added [ 304.538217][ T8762] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.545406][ T8762] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.573160][ T8762] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.590223][ T8762] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.598043][ T8762] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.625435][ T8762] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.773053][ T8762] device hsr_slave_0 entered promiscuous mode [ 304.936929][ T8762] device hsr_slave_1 entered promiscuous mode 19:02:49 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) splice(r4, 0x0, r2, 0x0, 0x4ffe0, 0x8) [ 305.004595][ T8762] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 305.012565][ T8762] Cannot create hsr debugfs directory [ 305.422424][ T8762] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 305.492513][ T8762] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 305.533136][ T8762] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 305.592155][ T8762] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 305.837951][ T8762] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.874889][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.884892][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.912213][ T8762] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.945388][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.956190][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.966242][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.973704][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.029519][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.039202][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.049681][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.059059][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.066415][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.075451][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 19:02:50 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) splice(r4, 0x0, r2, 0x0, 0x4ffe0, 0x8) [ 306.152191][ T8762] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 306.164189][ T8762] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 306.206703][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.217406][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.228022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.238911][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.249338][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.259739][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.269967][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.280201][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.289872][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.359902][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.370024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.408919][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.417061][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.448380][ T8762] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.534271][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.544369][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.631883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.641624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.685083][ T8762] device veth0_vlan entered promiscuous mode [ 306.700432][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.709659][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.744099][ T8762] device veth1_vlan entered promiscuous mode [ 306.806752][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 306.817140][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 306.826583][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 306.836559][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 306.857586][ T8762] device veth0_macvtap entered promiscuous mode [ 306.897490][ T8762] device veth1_macvtap entered promiscuous mode [ 306.936073][ T8762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.947078][ T8762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.960975][ T8762] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.971278][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 306.981062][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 306.990405][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.001241][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.057340][ T8762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.068217][ T8762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.081674][ T8762] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.090213][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.100598][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:02:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r3, &(0x7f0000000240), 0x63) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendfile(r2, r0, 0x0, 0x20000002) 19:02:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$full(0xffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400002, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0xe, 0x6, 0x101, 0x0, 0x0, {0xa}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48090}, 0x4000401) sendmsg$nl_route_sched(r1, &(0x7f0000001f80)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001f40)={&(0x7f00000002c0)=@newtaction={0x1c5c, 0x30, 0x800, 0x70bd25, 0x25dfdbfe, {}, [{0x41c, 0x1, [@m_nat={0x218, 0x1e, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xf4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x4, 0x4, 0x3, 0x3}, @dev={0xac, 0x14, 0x14, 0x30}, @private=0xa010100}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x2, 0x20000007, 0xcea, 0x6}, @loopback, @remote, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3ff, 0x3f, 0x6, 0x1ff, 0x7ff}, @multicast1, @local, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0x6, 0x1, 0x2}, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x8, 0x1, 0xd88a, 0x80000001}, @empty, @loopback, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xffffff81, 0x9, 0x20000000, 0x0, 0x85b}, @multicast2, @multicast1, 0xff000000, 0x1}}]}, {0x100, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_skbedit={0x144, 0x3, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x1, 0x15, 0x10000000, 0x1, 0xfffffff9}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xffe0, 0xffe0}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x6, 0x5, 0xffffffffffffffff, 0x7}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x635fb59f}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x100}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x8, 0x3, 0x7, 0x3f, 0x3}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x2}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xa, 0xd}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x9, 0xe}}]}, {0xa0, 0x6, "94051b02ce8c892275fb7fcf3926377e046969cc3f7f3af5243a73cfc612a6375428665d2968e2e82a837fcb57fce24aadeab659ef976830ce7cc1359bbf82b926c75142bee0c81e34d39651a3e20aa06489c1203aa5f9e18d977e6f51643987510b20b946739526a5f4b2e77899c22ed05f736e89655944b42c3a71d5038a68f151f83e2f2bf6016d92f5ee2a2e7d14f09b20693e238b201dc4ca96"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_mpls={0xbc, 0x8, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x6002}, @TCA_MPLS_TTL={0x5, 0x7, 0x1f}]}, {0x7e, 0x6, "8a951fcff1d2f8f50d93c951f9192d8e8b195ca00788d1fc6889c78c6cb8648fad0a4d53766ed4a27eb73f56a93b76f889c3e7078b6e2bc95effad8186664a9f875eaa1052f0d544ad98c3dbed167ef9d75a6a5a0ed2adffca90a98bb64bce2fe006c12857e4f30699fd70c21d02bdd1d54405d9f1ff9f115d2e"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}, {0x4}, {0x12cc, 0x1, [@m_skbedit={0x8c, 0x6, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x3}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x15, 0xffe0}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x2}]}, {0x46, 0x6, "4021bf7fefb0c4c44d623bf603e1f0361722ddce9b58e51dfa3f8d3355ee671cc2b210b4cd017293bbc54ba0fd98103dfe05a5041dbb04d80267441a93d6e3e18ff9"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_mpls={0x1078, 0x1c, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x9, 0x7, 0x8, 0x7fffffff, 0x2}, 0x3}}, @TCA_MPLS_PROTO={0x6, 0x4, 0xdada}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x5, 0x4, 0x6, 0x800000, 0x2}, 0x1}}, @TCA_MPLS_TC={0x5, 0x6, 0x1}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_ctinfo={0xac, 0xe, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x3, 0x8000, 0x6, 0x8000, 0xf2}}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x2c5f803}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x8}]}, {0x58, 0x6, "bd4afb4861a3e458bc98898ec3f602fba077a3dc6acc382793f10e98109defa0c3c01eb89015d5433b349561417a4a23859bc91234bdb82265ceef34bfaa59eb7324219a62123c1dbfaec8866dd385af70abd512"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_skbmod={0x118, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x20, 0x2, {{0x1, 0x1, 0x1, 0x20, 0x1ee200}, 0x4}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x100}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @local}, @TCA_SKBMOD_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @TCA_SKBMOD_SMAC={0xa}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev={[], 0x10}}]}, {0x7a, 0x6, "bc18b69b30659f10ef1598b445f756ca0f81a4e9eb66aad82f061b42f01d0c72e499b79fbc8105ff5afe3a08a1ba0c150917eb925194e359e6fc09abec12f6e5bc0750091a666b0d3144bfd94126a832a33ac445f2ee0af645bf1e099306380324a5ae7bb149c72339757968086bb511950d377d081f"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}, {0x4}, {0xac, 0x1, [@m_skbmod={0xa8, 0x16, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa}, @TCA_SKBMOD_PARMS={0x20, 0x2, {{0x9, 0xfff, 0x1, 0x7, 0x7}, 0x10}}, @TCA_SKBMOD_PARMS={0x20, 0x2, {{0x2, 0x1b880000, 0x20000000, 0xfd7, 0x846}, 0x5}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev={[], 0x29}}]}, {0x23, 0x6, "233dde400318a89b991a5636497a72d921e1a4374ac2c7a2bbf1722e30697d"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, {0x20c, 0x1, [@m_vlan={0xc8, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x1}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x2, 0xbc60, 0x20000000, 0x5, 0x80}, 0x3}}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x3, 0x3, 0x10000000, 0x7, 0x9}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x4}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x1, 0xa1c1, 0x8, 0x80, 0x7fffffff}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}]}, {0x2d, 0x6, "85d7bd15a79505adf2207e2ac3492e62e376289d88d5b4ab04645f1e30a614caf964512afa1975ff6c"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_skbmod={0x9c, 0x10, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @remote}]}, {0x61, 0x6, "1e4cd70abf9f043fcbe6e17a6fc127a9c9d2a14e2675fc13596a60c78b7eed6ebe6770faf583d3b46451e4a8c7a9c2a9c53982a15973a6f13b524ded2748ae8de69751c9c23a198859a2d33e9f796a155a365bcd0460b586d71f2cc175"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_mpls={0xa4, 0x10, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0xb14dc}]}, {0x6f, 0x6, "3f6d5900ed880383546272bda530bed279b231706bb9e39bdedc3e65a50b33e5e0ab58cb102d4e0b5b00204d9d24855a34265b04d240f20ef39e4c683982fa0cf7a8a6d450d4616005c7f9b8662d4109197618edc785b1b984ee4c84c3147d56de796f0fa2c9031c2d4e58"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}]}, {0x2a0, 0x1, [@m_tunnel_key={0x134, 0xa, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x22}}]}, {0xfb, 0x6, "e2b2f82c6a5eaf0a442a28871bbbae3a443f92f5fa633e65e74b4b324979be2ea39b1a8bff6b317b3216bd685c52e3c752fea84d882d48131c0c60b0f019e9738ac908d9df87cd4fcb6832bfab7d6fc0ecfc289f2ff8f91a5686ca764c7327198e51cc9317e5cd5066a5555954ef9aed3afd7ebca08eefad9dd65af54276f94273e1ec58c5895da829d9baae8756eb9431b4cc510283a38adb3b25fe37921d080c144bd427d853c2198bd68c815636258d28beff87999a2a7545afb1d57d201e5d74e846de01b288d60df51325bd90aa57184bcb89707907af97ffb0644a6b010fad5c185dd2dfabbd16434ba7871bf470ad87b61e3909"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_csum={0x168, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x5, 0x5, 0x7fffffff, 0x6}, 0x65}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x40, 0x1, 0xd2bc, 0x2}, 0x1a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0xfff, 0x8, 0x4, 0x1f}, 0x50}}]}, {0xe7, 0x6, "5139ed911df9f8cf8452591507e2e7e6ff86bdb27f627ce755bef9279aff18e29217c11c1a795f8f04aa99984bcdeebe59134c5be6b16895705bfc5cc319f379c4e15ee0a21d2362301891cba4b56f50e3a59f63b46a40a2723e094d77e6df1269ca8751916718ad088de2ed2814b5f727537f493d0ae714d230a30f8ab72985bd18ccb68a7570aecf52ec4fa101f85a4eb28f89f5fc4f296e323869093087b873790c7dcc843334f0e489fcc09a87e840bee03abd7fd5892112de6cdbc81ecb850a4c16cd64dfd2af1eb1e50ca828078da7a9d049a6da405957d7183190752ee7c6c5"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}, 0x1c5c}, 0x1, 0x0, 0x0, 0x800}, 0x1) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a34000000000a01010000000000000000020000000900010073797a30000000000c0004400000000000000003080002400000000160000000030a010200000000000000000200fffe0900010073797a3000000000340008800c00024000000000000000fe0c00014000000001000000000c000240000000000000007f0c00014000000000000068db0900030073797a310000000030000000000a030000000000000000000200000108000240000000000900010073797a30"], 0x100}}, 0x0) [ 307.715149][ T9010] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 307.812902][ T9012] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:02:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet(0x2, 0x3, 0x8c) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001280)=0xe0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@private1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe4) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x1004004, &(0x7f0000000380)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x3}}, {@timeout={'timeout', 0x3d, 0x3}}, {@sq={'sq', 0x3d, 0x304e}}, {@rq={'rq', 0x3d, 0x9}}], [{@appraise_type='appraise_type=imasig'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/kvm\x00'}}, {@uid_gt={'uid>', r4}}, {@smackfsfloor={'smackfsfloor'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@dont_hash='dont_hash'}, {@euid_lt={'euid<', r6}}]}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x5211}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 19:02:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r4 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r4, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r4, &(0x7f0000000240), 0x63) getsockname$l2tp6(r4, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000300)=0x20) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x53d73, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff0000001c00001c0000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="ffffffff0000000008000a00", @ANYRES32=r3], 0x4c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x8800) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VT_DISALLOCATE(r8, 0x5608) [ 308.212221][ T9026] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 19:02:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3c43, 0x40152, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x91ce, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) [ 308.257201][ T9026] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:02:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000240), 0x63) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={r3, 0x38, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x9, @private0, 0x5}, @in6={0xa, 0x4e24, 0x4, @private1, 0xfff}]}, &(0x7f00000000c0)=0xc) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 19:02:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000008000000000000004000000000", @ANYRES32=r2, @ANYBLOB="0000000000faffff230012801151b90025ba966b65000c00058008000900"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x840) 19:02:54 executing program 1: write(0xffffffffffffffff, &(0x7f00000001c0)="852b92bdd0abf8051d7b617b8ea4702a3b50e0c45e28086daeaaa5d50a7acd44b191e9d6532e76f0ad15a0a9bbab3929039ba65d0c21f1d51b568f126803e7a5b0e41fb208a2451ff9fe", 0x4a) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000000c0)={[{@fat=@tz_utc='tz=UTC'}]}) 19:02:54 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000e00)=@newlink={0x38, 0x10, 0xffffff1f, 0xfefffffc, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2462}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r3}}}}]}, 0x38}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x400c920a, &(0x7f0000000040)={&(0x7f0000000000), &(0x7f0000000180)=""/119, 0x77}) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x80, 0x0) write$rfkill(r4, &(0x7f0000000200)={0x2dc, 0x4, 0x3, 0x1, 0x1}, 0x8) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f00000000c0)={0x281}) 19:02:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffff833, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x100000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc04c565d, &(0x7f0000000000)={0xc3, 0x0, 0x4, 0x10, 0xfec9, {0x0, 0x2710}, {0x2, 0xc, 0x1, 0x4, 0x19, 0x6, "2b490c82"}, 0x4, 0x3, @userptr=0x40, 0x9, 0x0, r4}) syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004500001c000000000011907800000000ffffffff00004e22000890782b107da9e6a7ee6f2b756dec6fc569bed80623f6b5cdbf309a"], 0x0) 19:02:55 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240), 0x63) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={r2, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @private=0xa010102}]}, &(0x7f0000000080)=0xc) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7f0000000000010006"], 0x78) close(r3) uselib(&(0x7f00000000c0)='./file0\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r4, 0xf989, 0x0) 19:02:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f00000003c0)={0x9, "5ca7a199a9cf8d85f5de2db72dae4baaa49f1784ad31ef3b842f5b15c7979e41", 0x2, 0x0, 0x1, 0x2000000, 0x200, 0x2}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="00022abd7000ffdbdf39010000000600020000000000136d07a6b08d8ab8186f8600000000c346bd8718fa465289775a3899ae4264dd91777b9cf07eba498c239bcf218e2be90780e5c191904cbba03a1095b30278972a24cf1fabb9b250597d1cafc4d97b88f09aff7617459022dc"], 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000001c0)={'HL\x00'}, &(0x7f0000000440)=0x1e) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) timerfd_gettime(r7, &(0x7f0000000040)) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x335}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9bf2c}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x7}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x2}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x55}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x90}}, 0x0) 19:02:55 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x12, r0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000), 0x4) accept4$netrom(r0, 0x0, &(0x7f0000000040), 0x81800) 19:02:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcsu(0xffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x200000, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000100)=0xffffffff) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x4, 0x9, 0x7, 0x4, 0x7, "c5dea64a69d7b5ef"}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x101}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 19:02:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, &(0x7f0000000180)={0x20, 0x1, 0x400, 0x3, 0x3b1f}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x63) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x2, @private2={0xfc, 0x2, [], 0x1}, 0x0, 0x1}, 0x20) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r7, 0xc08c5334, &(0x7f0000000440)={0x3, 0x5, 0x1, 'queue0\x00', 0x7}) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newtaction={0xb4, 0x30, 0x871a15abc695fb3d, 0x0, 0x25dfdbfe, {}, [{0xa0, 0x1, [@m_tunnel_key={0x9c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}]}, {0x57, 0x6, "1c698142deefdce0021d90d5900c89e4bd6bbf169fd981e16b55962bf7f72bb1075efd3712d78715df198096d5a7cbf27efcb8f8991bbe8f3464b2c1be3f4ccfb801b535ed663d55b73a82a993bae75b7dad28"}, {0xc}, {0xc}}}]}]}, 0x79}}, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x400, 0x1) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@deltaction={0xe0, 0x31, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x4}, @TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xb9}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd6d9}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x60, 0x1, [{0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8cbe}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x14, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000080}, 0x890) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="0720000001040000000000000000000000003073cfa8577b7d9cb3875c50e7b9c1c41c2325e7d2508bc215644bd522a310822701f46e1fe8760345c7c5eb6dd0c27dcfbf66a14b2c09e32945af69bd08f79d29533731bb0fc04386b55477646b7b416791ed5bc077b6fc206c02c6afdd0eea6341c45da0d4ff5a9e0ddd78edafd2d43e", @ANYRES32=r5, @ANYBLOB="bb0e0000000000002c00120900000000766c616e0000000002000e2000000a0000000400038008000500", @ANYRES32=r8, @ANYRESDEC=r0, @ANYRES16=r6], 0x5c}}, 0x40000) [ 311.651465][ T9097] QAT: Invalid ioctl [ 311.663592][ T9097] Unknown ioctl -1064545484 [ 311.677113][ T9098] QAT: Invalid ioctl [ 311.691183][ T9098] Unknown ioctl -1064545484 19:02:56 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES64=r4, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468c4c1b572aa8aaf9409c72c3a7f0714e429e1ed93a4566d4c5a2ffdbcb4a9311e023991698cb1dc2420e31405d4e05d5d56a0e9ed8030fecce04628bc664ab24c13d05a0ee1fc1e15ee24ed76c2679c6931479f0359641c36d613909908c3cd9e175c58938ff09aba1bd4ce"], 0x48}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x40, 0x2, [@TCA_FLOW_EMATCHES={0x3c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x2c, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x2}]}}]}]}]}}]}, 0x70}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f0000000240)={&(0x7f0000000140)={0x2, 0x85, 0x9, {0x0, 0xea60}, {r5, r6/1000+60000}, {0x1, 0x1, 0x1, 0x1}, 0x1, @can={{0x0, 0x0, 0x1, 0x1}, 0x4, 0x2, 0x0, 0x0, "4db02252d67935c6"}}, 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x4000000) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:02:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xa, 0x0, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000080)={0x13}, 0x2) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:02:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xaa}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2fa, 0x40) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x2, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4040080}, 0x20004000) 19:02:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() tkill(r1, 0x1004000000016) sched_setscheduler(r1, 0x0, &(0x7f0000000080)=0x101) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x60}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 19:02:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x4, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000f6210100008000"/24], &(0x7f0000000280)='GPL\x00', 0x2, 0xffd, &(0x7f0000014000)=""/4093, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x10}, 0x74) r0 = socket$inet(0x2, 0x3, 0x8c) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0505350, &(0x7f00000001c0)={0x0, 0x0, 'client0\x00', 0x0, "2ba85544fbebdcb6", "a44c3aaa23a258554aed8ca5b332476e68bf39eb175dd2e2696ad606aeb9ce83"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0x80045300, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a45323, &(0x7f0000000080)={{0x5, 0x4}, 'port0\x00', 0x1, 0x30030, 0x850, 0x0, 0x2, 0xfa8, 0xff, 0x0, 0x0, 0x40}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001280)=0xe0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 19:02:57 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000084) r1 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@in, &(0x7f00000001c0)=0x80, 0x80800) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000200)={@none, 0xb14d}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f00000002c0)={0xf000000, 0x80000000, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x99096b, 0x6, [], @p_u8=&(0x7f0000000240)=0x20}}) r3 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x9, 0x400) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000340)={r3, 0x8000, 0xc6, "a3d9b0f2a8eb0f064d1326dcbd4c"}) r4 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0xd1, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r4, 0xc01864b1, &(0x7f0000000400)={0x6, 0x0, 0x3, 0x2, &(0x7f00000003c0)=[{0x8, 0xffb6, 0x7}, {0x8, 0xa8, 0xdf6, 0x8}]}) r5 = openat$full(0xffffff9c, &(0x7f0000000440)='/dev/full\x00', 0xc8001, 0x0) ioctl$UI_SET_RELBIT(r5, 0x40045566, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000480)='@\x00') r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0xee, 0x900c0) ioctl$VIDIOC_S_EDID(r6, 0xc0245629, &(0x7f0000000540)={0x0, 0x2a60cfb2, 0x6, [], &(0x7f0000000500)=0x2}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000640)={&(0x7f0000000580)=""/166, 0x225000, 0x2000, 0x7, 0x2}, 0x1c) r7 = openat$ipvs(0xffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r7, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x3c, r8, 0x20, 0x70bd29, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44000}, 0x44011) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000800)={0x81, 0x8, 0x1, 0x9d8, 0x4, [{0x4, 0x8000, 0x5}, {0x0, 0x0, 0x2, [], 0x6000}, {0x2, 0x72, 0xcb, [], 0x3e01}, {0x3, 0x80000001, 0xfffffffffffffe01, [], 0xa}]}) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000980)={0x0, 0xb61, 0x70, "6ce0952d0f2212cdf4ae22129fde57e4b1240803e5c6bcdab9f43fd23af0f2ce10caf28a45795e76a96cec53500b0c5c24e64195d0e8de8c819995a693427470def2dde5a3bdf6d40a88a455de5744365186231d2fbdadc61bb88d1d8b8f2e9b2f9e1c80d45eee815c7a9db39005b816"}, 0x78) 19:02:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x4, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000f6210100008000"/24], &(0x7f0000000280)='GPL\x00', 0x2, 0xffd, &(0x7f0000014000)=""/4093, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x10}, 0x74) r0 = socket$inet(0x2, 0x3, 0x8c) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0505350, &(0x7f00000001c0)={0x0, 0x0, 'client0\x00', 0x0, "2ba85544fbebdcb6", "a44c3aaa23a258554aed8ca5b332476e68bf39eb175dd2e2696ad606aeb9ce83"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0x80045300, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a45323, &(0x7f0000000080)={{0x5, 0x4}, 'port0\x00', 0x1, 0x30030, 0x850, 0x0, 0x2, 0xfa8, 0xff, 0x0, 0x0, 0x40}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001280)=0xe0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 313.793296][ T9134] IPVS: ftp: loaded support on port[0] = 21 [ 314.045824][ T9134] chnl_net:caif_netlink_parms(): no params data found [ 314.236715][ T9134] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.244781][ T9134] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.254286][ T9134] device bridge_slave_0 entered promiscuous mode [ 314.309529][ T9134] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.316952][ T9134] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.327055][ T9134] device bridge_slave_1 entered promiscuous mode [ 314.413504][ T9134] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.460277][ T9134] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:02:59 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0xfc, 0x0, 0xfe, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 314.519158][ T9134] team0: Port device team_slave_0 added [ 314.552482][ T9134] team0: Port device team_slave_1 added [ 314.661893][ T9134] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.669337][ T9134] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.695584][ T9134] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.792738][ T9134] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.799990][ T9134] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.827629][ T9134] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.066602][ T9134] device hsr_slave_0 entered promiscuous mode [ 315.221635][ T9134] device hsr_slave_1 entered promiscuous mode [ 315.327787][ T9134] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 315.335696][ T9134] Cannot create hsr debugfs directory 19:03:00 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) get_mempolicy(0x0, &(0x7f0000000000), 0x7ffffffe, &(0x7f00006d9000/0x3000)=nil, 0x3) r0 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x400, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x27be) madvise(&(0x7f000016f000/0x1000)=nil, 0x1000, 0x65) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00003ec000/0x400000)=nil, 0x400000, 0x1000000000008) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0xfffffffffffffffb, 0xfffffffffffffe8f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000180)=0x7fff) 19:03:00 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x10, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) fcntl$getflags(r3, 0xb) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x100000, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x9}}, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$netrom(r4, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) [ 315.779831][ T9134] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 315.857854][ T9134] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 315.907635][ T9134] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 315.970773][ T9134] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 316.498120][ T9134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.591888][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.600838][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.654654][ T9134] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.705260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.715184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.724764][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.732143][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.917546][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 316.927077][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.937215][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.946440][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.953957][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state 19:03:01 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x3ffd, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x2, 0x1}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r3) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) r4 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r4, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r4, &(0x7f0000000240), 0x63) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @private2, 0x4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e20, 0xb0, @private1}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e21, @private=0xa010101}, @in6={0xa, 0x4e24, 0x16858, @private1, 0xffffffff}, @in6={0xa, 0x4e22, 0xfff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1ff}, @in6={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffff0001}, @in={0x2, 0x4e21, @rand_addr=0x64010100}], 0xc0) ioctl$PPPIOCSCOMPRESS(r0, 0x400c744d) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000340)={0x10000, "b861edb7f4cd785e196bd86b7df78c925a7e7b283ae1920fea6352ed671910eb", 0x20, 0x1, 0x81, 0x8, 0x1}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYRESOCT], 0xfffffffffffffe8c}, 0x1, 0x0, 0x0, 0x44800}, 0x0) [ 316.964799][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.975635][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.986767][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.997265][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.007535][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.017851][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.028150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.037753][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 19:03:01 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x7f, 0x1, 0x3a32}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32=r0, @ANYBLOB="ff0f3000d3c407d8f1fd3bdbc7853b518c1bec39ffea1d9f4ec430ac4f528f33e122240540e800d129ab3812b16db87b79855cf34ec595fb8d5f8bfabc6a33cba60df56f0e73dba44516339b00b5eb59c44de3a829f8cc95d68e818ee5d66dadb6610009c7cb212bde65d2f28388fe1b076ba9b549f00cf10a1492c7b4247f239c5db933040330e287ad75f72dde50b2b923bb639f95f565cc731601d4fdd53cb861106792d76f5d2de328818a93d134cc997799546efc223bdc516a0b84e902fba499b8221d1e2af2238e5502c24b877c80ed1c0af3f44afe417e87ff0bf39dbd7f03cf85e641414c5a7177bcda2587e5c39610"], 0x38) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)={0xd0, 0xb, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_DATA={0x68, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xfffffffc}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x42}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_ETHER={0xa, 0x11, @local}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x40}]}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x101}, @IPSET_ATTR_IFACE={0x14, 0x17, 'wg2\x00'}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xfff}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x1}, @IPSET_ATTR_BYTES={0xc}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}, @IPSET_ATTR_COMMENT={0x9, 0x1a, 'xfrm\x00'}]}]}, 0xd0}}, 0x0) getsockopt(r3, 0x5, 0x1, &(0x7f0000000440)=""/140, &(0x7f00000000c0)=0x8c) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="10000000a6c9a185226dc92f3c0cff7f120a05770e6186c494963edc6a2c98bba046ef94a2eba73df763077d10fc9812606d0b7580e916f87f98e310752a96fa2e895011be0305108eaff490eaf2419695fa42e9642d761b4de86db46b424c2599f00cc18af5cea1553b68f14937a36277f2c3c59df9a150d2a4a1", @ANYRES16=r2, @ANYBLOB="0100000000001c534872a1da9903cc74131328a10000ff00310000000800010006000000"], 0x1c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="780000000b0603000000000000000000000000005c000780050007002f00000008000840000000000a0011000400aaaaaa2200000900130073797a30000000000a001100aaaaaaaaaabb00000a001100aaaaaa1367aaaaaa00000900120073797a30008719570000000c00168008000140ac1e810105000100079bd436cc1746d9f4c225c14ad9000000"], 0x78}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000300)=0x1, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$binfmt_elf32(r6, &(0x7f0000000840)=ANY=[@ANYBLOB="7f454c4606060901090000000000000002000600ff0100002700000038000000b600000006000000ff00200001000400ff0302000000000033c05d6b230985d6a16b66bb878303a583358827d202217115c366f4ef9e213d746a76fc8ea01b90ac46a80be861fc5c76f85cf53ffea9bd216cce2fefd1cbba0e6418996226bd7862d1d27562852dbdcf1887da70c391a837013148a5a5e6f75977d236e0542e1c29ac74477810a5a6bcf39a79350e867a470f92c254060d28b699ac652e2287c814e6a2761d7057393d9cf543cdc13be4"], 0x72) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="5400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0602000008000a00c096e08b65bf6c58792064ccc3818c85bba504240a5ec4f2f4a4d64685f5042103745c79c7406180f6f7e1386167664461ef02818cff20a8e1b18386d70c54d8269beab8c46a8295", @ANYRES32=r7, @ANYBLOB="2c001280090001007866726d000000001c000280080002000100000008000100000000000800010000000000"], 0x54}}, 0x0) [ 317.097751][ T9134] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.110860][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.258079][ T9134] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.364973][ T9368] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.442496][ T9370] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.508617][ T9370] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.525389][ T9134] device veth0_vlan entered promiscuous mode [ 317.572266][ T9368] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.588163][ T9134] device veth1_vlan entered promiscuous mode [ 317.626979][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.637785][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.647385][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.657649][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.665423][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.673289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 317.683201][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 317.693161][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 317.702871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 317.713151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 317.722476][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 317.770198][ T9134] device veth0_macvtap entered promiscuous mode [ 317.787171][ T9134] device veth1_macvtap entered promiscuous mode 19:03:02 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = openat$pfkey(0xffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x80200, 0x0) ioctl$KVM_S390_UCAS_MAP(r5, 0x4018ae50, &(0x7f00000004c0)={0x7fca, 0x20, 0x8cfa}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000180)=0x4) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0xf0, 0x10, 0xffffff1f, 0x0, 0xfffffff9, {0x0, 0x0, 0x0, 0x0, 0x611ed, 0x4b000}, [@IFLA_LINKINFO={0x8c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x7c, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @local}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x3ff}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7}, @IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x1000}, @IFLA_GRE_REMOTE={0x14, 0x7, @loopback}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_PHYS_PORT_ID={0x24, 0x22, "000000000000009386e026c2d6a562aad6ae89ec110a8928597990736c94d221"}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb923}, @IFLA_PHYS_SWITCH_ID={0xd, 0x24, "4b563a4dd8b67a96bb"}]}, 0xf0}, 0x1, 0x0, 0x0, 0x404c010}, 0x0) [ 317.822666][ T9134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.833882][ T9134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.843920][ T9134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.854636][ T9134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.868235][ T9134] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.057020][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.066471][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.075597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.085414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.095575][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 19:03:02 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x100000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18, 0x0, 0x4, {0x4213}}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$bsg(0xffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x2601, 0x0) write$9p(r4, &(0x7f0000000180)="351615bc32e6b81d2a97b4f15b47a2402949a8680c05515bbf196f38d815f80ff2e96eb8900b849e40b70fb92ee764c547088c77b5386780b512302daaf078bfbf7a4b171e17a56a556a4d18a60fda99d1074457b80527f7bd403ea599cb2ca360a23141de7eb47a42efd57b0205919744d41600bc62e72709eb6b0c78ac3d61c873f6dc0411a9d2670e1eb72aad5af072540de8116e352122157de2d8b9c36b6b4820b9ee0a620cdf7bdc2cc4a1c61b6e8f3e73310309e5bb31de55a48c447cadbcd75dfe11d1f26e22e9f9fe9dcb85adcd76a3361ae2c12072b5ff1d7f47cbe613ed260a7ef6ef0c9608f05110f151bb8ef9b95ff638", 0xf7) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f00000000c0)={0x4}) dup3(r3, r5, 0x0) [ 318.104922][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.114866][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.131099][ T9134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.141687][ T9134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.151827][ T9134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.162458][ T9134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.176086][ T9134] batman_adv: batadv0: Interface activated: batadv_slave_1 19:03:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061100000000000e273014100000000cfa7cd623039b2f600"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 318.435021][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 318.444842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 318.454778][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:03:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000080)) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) 19:03:03 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x8901, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x6) 19:03:04 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{}], r2, 0x1, 0x1, 0x48}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {r2, 0x3f, 0x0, 0x0, 0x0, @ib={0x1b, 0x7f, 0x8, {"9e3745efb4938ba3c7c46d40954112aa"}, 0x4, 0x2, 0xf3d}, @in6={0xa, 0x4e21, 0x8000, @mcast1, 0x1f}}}, 0x118) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="7000000020001f", 0x7, 0x0, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 19:03:04 executing program 1: r0 = msgget(0x0, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000240), 0x63) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000300)=0x7f, 0x4) msgctl$IPC_RMID(r0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x800) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000002c0)={0x1, 0x1, &(0x7f0000000040)=""/160, &(0x7f0000000100)=""/136, &(0x7f00000001c0)=""/231, 0x10000}) 19:03:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x57}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000066a1310b5531ef8e55", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000008c004c0012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MTU={0x8, 0x3, 0xd24}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @empty}, 0x49, r8}) r9 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800f7000000", @ANYRESHEX, @ANYBLOB="002d000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x800, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x0, 0x20, 0x7}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 320.122430][ T9430] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:03:04 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000180)={0xf000000, 0xcf, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x99096a, 0xfffffffc, [], @string=&(0x7f0000000100)=0x80}}) ioctl$UI_DEV_CREATE(r1, 0x5501) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x10f, 0x0, 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r4, &(0x7f0000000140)=ANY=[], 0xf6) write$binfmt_elf64(r4, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$SG_SET_FORCE_PACK_ID(r4, 0x227b, &(0x7f0000000340)=0x3) unshare(0x6000400) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getdents(r3, &(0x7f00000001c0)=""/134, 0x86) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=@md5={0x1, "44d5754855ba3640f453053f69c43052"}, 0x11, 0x1) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000002c0)={[{0x5, 0xd048, 0x81, 0x3f, 0x1, 0x3f, 0x3, 0x7f, 0x3, 0x5a, 0x3, 0x80, 0xd961}, {0x7fffffff, 0x8000, 0x5, 0x2, 0x3f, 0x1, 0xf9, 0x6, 0xfc, 0x1, 0xff, 0x8, 0x4}, {0x0, 0xffff, 0x81, 0x5, 0x20, 0x5c, 0x9, 0x3f, 0x4, 0x1, 0x5, 0x3, 0x400}], 0x3}) syz_genetlink_get_family_id$gtp(&(0x7f0000000280)='gtp\x00') [ 320.281372][ T9430] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 320.309503][ T9437] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:03:05 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000001680)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1) r2 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000080)={0xffffffffffffffff, 0x8}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8000, 0x0) connect$pppl2tp(r3, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e23, @rand_addr=0x64010101}, 0x1, 0x0, 0xffff, 0x4}}, 0x26) dup3(r2, r1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) write$binfmt_elf32(r6, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x60, 0x2, 0x5, 0x3, 0x3, 0x2, 0x6, 0xdd, 0x1f5, 0x34, 0xe2, 0x49, 0x5, 0x20, 0x2, 0x1f, 0x1000, 0x7}, [{0x3, 0xfffffff7, 0x46, 0x40000000, 0x40, 0xbc75, 0x2, 0x7fff}, {0x1, 0x0, 0x80000000, 0x1ff, 0x280, 0x8, 0x8, 0x8}], "4e968ff2e3fd4b3021d5a101140fc1f2eae0f7d0b52ef68e871737faf93066ef1cc9ab9b09cc334c4fb792012dfc9bbf425b28e8ef0d5e968e2a91ab3eccbc4d0640c413c6e832b725bfa377aa69eeb05366b9374ef1", [[], [], [], [], [], []]}, 0x6ca) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) accept4$alg(r5, 0x0, 0x0, 0x800) fcntl$setstatus(r0, 0x4, 0x40000) finit_module(r0, 0x0, 0x0) [ 320.660746][ T32] audit: type=1804 audit(1595185385.275:10): pid=9447 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir486000394/syzkaller.H2opZc/2/bus" dev="sda1" ino=15773 res=1 [ 320.721356][ T32] audit: type=1804 audit(1595185385.305:11): pid=9447 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir486000394/syzkaller.H2opZc/2/bus" dev="sda1" ino=15773 res=1 19:03:05 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r3, &(0x7f0000000240), 0x63) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@private0, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@private0}}, &(0x7f0000000140)=0xe4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$UHID_CREATE(r2, &(0x7f00000003c0)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/227, 0xe3, 0x7, 0x1000000, 0x1f0, 0xc4, 0x625}}, 0x11c) setgid(r6) write$FUSE_ENTRY(r2, &(0x7f0000000180)={0x90, 0xfffffffffffffff5, 0x1, {0x3, 0x2, 0x1, 0x26, 0x3, 0x1, {0x2, 0xdb86, 0x10000, 0x7, 0x1, 0x3f, 0x5, 0x1, 0xffffffff, 0x8001, 0x9, r4, r6, 0x80, 0x7}}}, 0x90) r7 = socket$alg(0x26, 0x5, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) splice(r0, 0x0, r8, 0x0, 0x4000000000000a12, 0x0) 19:03:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x1016}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x7, &(0x7f00000000c0)=[{0x9, 0xa, 0x8f, 0x73}, {0x0, 0x5, 0x0, 0x9}, {0x80, 0x4, 0x9, 0x3ff}, {0x45, 0xf2, 0x3f, 0x80000001}, {0x1f, 0x5, 0x80, 0x1}, {0x7, 0x20, 0x5, 0x3714}, {0x7, 0x3f, 0x5, 0x2}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "c3cf03e6b691087f07ccd76a6808f57430f76d8c74d87547cd58423ac924b549d6bf729a2f7f0f87a6970b065a2a58c0eb0199ba8be1182a188d9a309343b6939712eed4edef2bf7635e37133dd0001b5bc75cef708f5d2507f66a6c9644857cdc99c7c6ad6fda472feec13a0e905a57c854bb494885a5ad75bc09b54ff5da536ed9e9cd4330ee9aea4f2feb7969fe5e8edb6b36e657b36fb74fdb1c9dd1489714ff06b80fa0e3a43ee90b6201251c707f6800645a5bbae52c65c93e5a432af3cb6ddaf258eef434309d4edc9eb7d51df4aec93af89108b77a65296122bed8048230fc599ed00cd35b122dbb9d693549fb35ba35677ba6747ce86974f283683e"}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)) dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r2, 0xc01864b0, &(0x7f0000000180)={0xcd, 0x9, 0x8, 0x1ff, 0x7fff}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 321.535343][ T32] audit: type=1400 audit(1595185386.076:12): avc: denied { sys_admin } for pid=9461 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 321.541214][ T9462] IPVS: ftp: loaded support on port[0] = 21 [ 321.708192][ T32] audit: type=1804 audit(1595185386.196:13): pid=9449 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir486000394/syzkaller.H2opZc/2/bus" dev="sda1" ino=15773 res=1 [ 321.732943][ T32] audit: type=1804 audit(1595185386.206:14): pid=9465 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir486000394/syzkaller.H2opZc/2/bus" dev="sda1" ino=15773 res=1 [ 321.757357][ T32] audit: type=1326 audit(1595185386.306:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9461 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fec549 code=0x0 19:03:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffc9a, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r3, @ANYBLOB="030000000000000020001208000100736974001400028008000100", @ANYRES32], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@private0, 0x0, r3}) 19:03:06 executing program 2: shmget(0x3, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmget(0x2, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffb000/0x4000)=nil) r0 = shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) 19:03:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x1a) bind$inet6(r1, &(0x7f0000000240), 0x63) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000001280)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6000000000140600fe8000000000000000000000000000aafe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="4700000090780000"], 0x0) [ 322.143202][ T9496] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.162211][ T9496] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:03:06 executing program 0: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x16) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f00000003c0)) close(r1) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x44, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x44}}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'ipvlan1\x00', &(0x7f0000000400)=@ethtool_modinfo={0x42, 0x7, 0x6}}) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0xa4, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x2e}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffa}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x40}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffff19}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x1}, 0x20004800) 19:03:07 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x63) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x9, &(0x7f0000000900)={@mcast1, 0x0}, &(0x7f0000000940)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x44, 0x0, 0x800, 0x70bd2d, 0x3f, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x80}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r0}]}, 0x44}, 0x1, 0x0, 0x0, 0x20044041}, 0x8040) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f0000000200)={@remote={[], 0x0}, 0x7, 'wg1\x00'}) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002dc0)=ANY=[@ANYBLOB="1cf18c7302008d150000000000eeddff090000000400008004000480"], 0x1c}}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x7, 0x100) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000340)) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000380)='>', 0x1, 0xffffffffffffffff) keyctl$get_security(0xb, r3, &(0x7f0000001280)=""/235, 0xeb) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000780)={{0x0, 0x0, @identifier="819877dc43bd6a2c82e5274b03ad101e"}, 0x121, r3, [], "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"}) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000580)={{0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, {0xa, 0x4e23, 0x20, @private0, 0x1000007}, 0x3ff, [0x101, 0x80000001, 0x7fff, 0x2, 0x8000, 0x80, 0x6, 0xa2]}, 0x5c) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000300)={0x3, &(0x7f00000003c0)=[{}, {@fixed}, {@fixed}]}) syz_open_dev$vcsa(&(0x7f0000000600)='/dev/vcsa#\x00', 0x0, 0x1e77288c2f97a227) openat$dsp1(0xffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x8600, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000001c0)={0x5, 0x1, 0x4000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) keyctl$get_security(0x11, r4, &(0x7f0000000140)=""/61, 0x3d) 19:03:07 executing program 1: r0 = socket(0x2b, 0x803, 0x1000000) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc00c6419, &(0x7f0000000740)={0x2, &(0x7f0000000400)=""/229, &(0x7f0000000700)=[{0x5, 0xff, 0x6, &(0x7f0000000500)=""/255}, {0x5, 0xdc, 0x8, &(0x7f0000000600)=""/220}]}) getpeername$netlink(r2, &(0x7f0000000040), &(0x7f0000000100)=0xc) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x100000, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{}], r6, 0x1, 0x1, 0x48}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000280)={0xa, 0x4, 0xfa00, {r6}}, 0xc) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x200, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x36}}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000bb68bb2ff0b0dc447f49a8d48fdeceec68339d0990d908400029a3", @ANYRES32=r7, @ANYBLOB="0000000000000000140012800b000100697036746e6c000004000280"], 0x34}}, 0x0) 19:03:07 executing program 0: unshare(0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) 19:03:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x4001}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001580)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0xffe0}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x10, 0x2, [@TCA_ROUTE4_ACT={0x4}, @TCA_ROUTE4_TO={0x8}]}}]}, 0x40}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$nfc_llcp(r2, 0x118, 0x3, &(0x7f00000000c0)=""/6, 0x6) 19:03:07 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x100000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x6, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mq_unlink(&(0x7f0000001200)='GPL\x00') getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="015cf18d1f457ee1f100000000000020000400000000000500", @ANYRES32=r4, @ANYBLOB="08000300240d0000"], 0x44}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], r4, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:03:07 executing program 2: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000000900070700eebfde00000001000b0000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 323.161835][ T9530] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 323.271408][ T9536] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 323.302048][ T9542] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9 sclass=netlink_route_socket pid=9542 comm=syz-executor.2 [ 323.359102][ T9542] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9 sclass=netlink_route_socket pid=9542 comm=syz-executor.2 19:03:08 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[@ANYRESOCT], 0x80}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10006, 0xf186, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0ff6115ed80b606068062b21da16840000000000000000140012800c0001006d61637674617000", @ANYRES32=r3, @ANYBLOB="08000300240d0000"], 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000001680)=ANY=[@ANYBLOB="ec110000", @ANYRES16=0x0, @ANYBLOB="00082cbd7000ffdbdf250500000008000500000000006400018008000100", @ANYRES32=0x0, @ANYBLOB="140002006970365f767469300000de0000000000140002006970766c616e3000000000000000000014000200766972745f776966693000000000000008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="1400020069705f7674693000000000000000000008000100", @ANYRES32=r4, @ANYBLOB="140002007465616d300000000000000000000000140002007866726d3000000000000000000000001400020069705f76746930000000000000000000050006000000000005000600fb000000200001800800030002000000140002006772653000"/108], 0x11ec}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) socket(0x10, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) syz_init_net_socket$ax25(0x3, 0x0, 0xc3) 19:03:08 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x4, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x44}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x44}}, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000040), &(0x7f00000000c0)=0x4) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) 19:03:08 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x3c, @fixed={[], 0x11}, 0x7, 0x1}, 0xe) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0xfffffffffffffc9b, r4, 0x300, 0x70bd27, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x24}}, 0x4000000) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="20002ab77000fcdbdf250a00800008000b00110000008c8e5958ca4f56fdd4b231eddeb3198ce3cf34fe8fd05f5094d7610d7ed6bf8a826e710f41d0f6"], 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x8801) close(r0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r8 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r7, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0xe1e}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r7, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xf9}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x2}, @NL80211_ATTR_P2P_CTWINDOW={0x5}, @NL80211_STA_WME_MAX_SP={0x1b, 0x2, "41b329c74d39b2db29cae6bbf25c3780f2085d38502f1e"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x4}}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x6}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x20088881}, 0x40080) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 323.814064][ T9553] IPVS: ftp: loaded support on port[0] = 21 [ 324.275268][ T9554] IPVS: ftp: loaded support on port[0] = 21 [ 324.534732][ T9595] IPVS: ftp: loaded support on port[0] = 21 19:03:09 executing program 2: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='disable_parse=yes\"\x00\x00']) 19:03:09 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) r2 = gettid() tkill(r2, 0x1004000000016) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x2, 0x4, 0x9, 0x7f, 0x0, 0xfffffffffffffff9, 0x1a4050, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8000, 0x2681}, 0x10000, 0x1000, 0x4585, 0x5, 0x80000001, 0x1, 0x40}, r2, 0x10, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000240), 0x63) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0xdefd, @private1, 0x800001}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x290c302a) r4 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r4, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r4, &(0x7f0000000240), 0x63) sendto$inet6(r4, &(0x7f0000000380)="2e37df836f7fba04cea82643f87de34f702e9124a48074ca94f6cbe9732158e17a0d00dfd56ae0632116afba7ee63bb3108867d16c9a151bc8372a5d0cbdb7665f3a50f19304272e75fc9e29b0b72ea1f22f54c06a55500aba779d474cc251348ad0de4c7c0d2be739a1e08b5b2c6bdeebb66c662036bee805cade9999b1518bb332a001afc6be94c9d077641ca50aaa11ced94a3b070fa9b0988a8879a154dc0a7d5e19923425657c21883dbddb32038590b7505b08d0bd7d93a1bde5585d536e2fe4cf72133165aa0f3452ff28eaeabc866c5bfa1777787646b2fce42ed5ea06029a98e65de08ff8131268844c356e", 0xfffffffffffffe2b, 0x87, &(0x7f0000000200)={0xa, 0x4e24, 0x4d2c20cf, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) keyctl$read(0xb, r3, &(0x7f0000000040)=""/32, 0x20) request_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\x00', r3) [ 324.843383][ T1272] tipc: TX() has been purged, node left! [ 325.068409][ T9632] ntfs: (device loop2): parse_options(): Unrecognized mount option disable_parse. [ 325.144669][ T9632] ntfs: (device loop2): parse_options(): Unrecognized mount option disable_parse. 19:03:09 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="666d61736b3d3030303030308327303434303030303030303030304228ef2d68f9bec3cf0decfc9b27b0f44fbda28fe6976147bd5bf6211ee17c140b5027ffe77b0d011d6f57ed40a8dc4858b3a2b951037ac8bb9f109fdac19059ec667ef902db2d4c889b334074804f3e5f79a0f2077f3ade41a553c81d7ef660d41445789481391a9d924cb21a20bb43db78205f71f12bd78659352872354af84253395a5cf816e8abba3aafb43184265ffd59"]) [ 325.441418][ T9648] FAT-fs (loop2): Unrecognized mount option "fmask=000000ƒ'0440000000000B(ï-hù¾ÃÏ ìü›'°ôO½¢æ—aG½[ö!á| P'ÿç{ oWí@¨ÜHX³¢¹QzÈ»ŸŸÚÁYìf~ùÛ-Lˆ›3@t€O>_y ò:ÞA¥SÈ~ö`ÔEx”9’L² »CÛx _qñ+׆Y5(r5JøBS9Z\ø諺:¯´1„&_ýY" or missing value 19:03:10 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000240)=[{0x80000006, 0x0, 0x0, 0x72}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) setgid(0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r5) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r9) r10 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010002000000000002000400", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040000000000000008005d00", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000400", @ANYRES32=r10, @ANYBLOB="10000300000000002000060000000000"], 0x64, 0x2) 19:03:12 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x30b041, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000340)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r1 = socket$inet(0x2, 0x3, 0x8c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], 0x1004) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001280)=0xe0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x32, @rand_addr=0x64010101, 0x4e22, 0x4, 'lc\x00', 0x3, 0x3b58, 0x20}, 0x2c) 19:03:12 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) set_robust_list(&(0x7f0000000100), 0x18) sysfs$3(0x3) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 327.722155][ T9662] IPVS: set_ctl: invalid protocol: 50 100.1.1.1:20002 [ 327.739979][ T9655] syz-executor.2 (9655) used greatest stack depth: 4272 bytes left [ 327.756574][ T9663] IPVS: set_ctl: invalid protocol: 50 100.1.1.1:20002 19:03:12 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) ioctl$FIONCLEX(r2, 0x5450) write$FUSE_STATFS(r1, &(0x7f0000000140)={0xb4}, 0x7ffff000) read$FUSE(r0, &(0x7f0000000880), 0x4000) 19:03:12 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000002580)="72eada0739357a8b434dffe53c4fb5e127b97fb6", 0x14, 0x0, &(0x7f0000002600)={0x2, 0x0, @multicast2}, 0x10) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2, 0x56}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x100000, 0x0) sendto$unix(r1, &(0x7f0000000080)="615566654e090bcd404330ad6acad90e8a6e21fe012f2f8eaa634a18528fded02be331ef2be2481465a3a56fd4a79f628b6e43ee8e61b67a1c865e669d826e4e13da9cb4b70fb6f3b122dc4b9a0017ad7499a60a718c9dc8fd6cd93360981915a7668481f988bdddf3ec7d038aca84a1e9e2dd34834178dfcc0a9e5a341e2e8c69f6a815f70e91e09942980fdb159fa4bd264bfca515b85c204ebac69a7698fa89e5fee3b36c2b81e068c8fb4df78a9e5d6160d64ec41067d9f7f894799789967de685f50d54faecf638d1b395a88596ffc505bdf25e78a2e0efabf8d3fd29c546fe6966d5424d9ad38af8a489a1e99e", 0xf0, 0xc800, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 19:03:13 executing program 2: r0 = socket(0x8, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001e80)=[{{&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x80, 0x0}}], 0x1, 0x0) 19:03:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f00000000c0)={[], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@subj_user={'subj_user', 0x3d, 'g\xfbs2\x00(\x1cc]\x96%\n\xa4!(\x1bvGM\x918\x9c\x13\xa3\x02\xaf>\x050\x05\xd4\xd7\xed\x8e\xc7\x91\xben\x86\x91\x84D\xc7\xb0*/LW\xd9\x18\x9c\x85\x11{\x15=~\x99\xf3\xeag\xa1;4\xad\x18\\\xa4\x8d\xfd\x81K\xce\x19M6`>\xfa\x12\rJ\xe3\xbe\xa1\x82N\xda\xb4\x98\x86\t\xf5\xe1\xa6\xceQU\x88$\t'}}, {@fowner_lt={'fowner<', r1}}, {@hash='hash'}, {@measure='measure'}, {@context={'context', 0x3d, 'root'}}]}) 19:03:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5000000030003dfb0000259a5d3a0000000000003c000100380001000f00010074756e6e656c5f6b65790000200002801c000200000000000000000000000400060000000700000000000000000000000800"/104], 0x50}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000002740)=ANY=[@ANYBLOB="140000001000010000000000000000000002000a20000000000a05140000000000000000000000000900010073797a00140a01020000000000000000000000000c00010073797a300000000008000340000000000900020073797a3000000000140000001100020000000000000000000000000a450cdf2c18485224798a290a69afcba2c92760ea95e7393b30542ca3459e052f1af8d9a5120407a5528f31286f218c2eda0b5c3f032b64ae976597439ab7ebd67b9fc711fe73166264ab9c4e3c7f9f5f273dbb3857a1e2a7480056dd42809abac72bf2bdeec2b84c815ea1e4249b2f5ca809c7e2ec34ccadf7b6c132343a26060cf31c00a5cbcdcf9561ca275a44ef549798f0a09782cf41067ddc8bc40aac581bb11ba83226f7af900ec44d5f1fc922f4fb939240525fa0c94b80e08194617616b76e14cfc984114446e08fb15abdde60f72b7e1f7eb522d71d04b46df8974f7dc6663144bdc64561ae7871af09", @ANYRESOCT=r1, @ANYRES64=r2], 0x7c}}, 0x0) r3 = gettid() tkill(r3, 0x1004000000016) ptrace$setopts(0x4206, r3, 0xfffffcee, 0x100000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$alg(r5, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="f59c52f51a342e987431f90840fb1d2c89248550c85a8cbd783f1009649bf99c0bdf2364f032d6acbd", 0x29}, {&(0x7f00000003c0)="e196cbc606cb9f3ff0231906e5b31f2aef841c6ba78fcd575f1b7824878481fb7aded92bd3af4e841af16fa570bec4333a26a2bc3e717e7ea68ce7144ab257cec8341a110097ccfd4a03c1ea7dc0746bbbeb957543961415efe8d09f187bbf25", 0x60}, {&(0x7f0000002900)="a012061870885e78ceaadacd23c11cd0d2ce97cef47e2b2a13e5c8e95b28ba3b5498b943482c3b05e1247d3a6a96d01937fe0f8655ce390705f57ddce1aa81475a048926a36ac2095a4d7eb68eefb59d3202c2561f9e853d0200094b74ba34cdd3df137cdc251c4a00ce278e200469652607547c5025a2ee9d16332fef35eb678e41e582b1514529b2482b41f58c0a3b69c03c5ac2a86ff44aaca2f3f1345cafb2d9805c2725fa7cbf799e47de99301569b763c2f667903b5994f300e376f3fda55d81755776ef36248eb06d1312dba9b7165129e8dd53d2c12e5673", 0xdc}, {&(0x7f0000000240)="4fe99c183623e9adceceea83444d2cc45b244d0ebbd6177bf4aa9611be13f6eea5bb6c8ca824081facd7adf420d78acf20455eeb203660aeb4422f066503afffcb24e858027a24f0619b8b00da68d6a19a0b156313985a7ecaa24c4168d46e0d2084a899d8d8f4ee", 0x68}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f00000025c0)="5790fa2b44a235ef8eb69671a6d151beb89170b47b9a7bdbdcbe11aa69524facf12c25ebe6a73526afff00b8c32fe0765afdb267efd946ca65378cbf14861c635a656f8359bde66c4a559dc7ac79bdc251844dd989268dd54200fa95bd713e88a27c49d3f66808c9ed849dce204f", 0x6e}, {&(0x7f0000002640)="60c1ce8dc6aff737e1e43a07d834cd1a182e5e61bbb49b9d4fbe103495b245443651a8f0efe1294fb56578551af8529a70099394a7a250d7a3ae133f805e39789edb2cc94925e822051439b6404cddf5017e8ec8d5041b84851876b52751cbee77e07645507f4ad51eb2adab9df05ef271dd9c6b43bacf90fb444d78c4515572fecdc5e2f42c6cd732fe412579bf71c5d1ae2df455ea42ff5c61d39ee2333d3f5699c3ade9a61216e48494d08363f94e4881cd15", 0xb4}], 0x8, 0x0, 0x0, 0x20000041}, 0x4000100) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x406, r7) sendto$inet6(r8, &(0x7f0000000180)="f55dfc27093c0e240a1a30f1e8ab93fd9e8b33b926f749120ff230c3060ddba41864983569bdd8191ef02656ca605b8a368b3dae5315896bab2f713670781b117e7a79e0d0c0ca5a5411528e9d6a1cea990376506a709bc9529e2076535f48613a75affbd1cb3e199feb5bc65d6999ecaa72a281168a01f337663960b8256a5fb19b9ae15bf63747b1e17ef9425a2470c7", 0x91, 0x44811, &(0x7f0000000000)={0xa, 0x4e23, 0xff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x81}, 0x1c) close(r6) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r6, 0x0, 0x100000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x0) 19:03:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x7ff, 0x5, &(0x7f0000000740)=[{&(0x7f0000000200)="8f97aae7d118497dace7dbbbdccf689e6310c0b9cede5d3c267142924a89f09a5dcdbb70dece70db6994df457d628ff556ce70f843be56853feb6d529eaa67408e81f4fc069804f6322759d773caf8b7f169b37ffe088a85764885175343cb845e07e23054cb0d8ebf170243dbfa99a00d912702bf68191bfc2f80e873ca02f1682334112a0c13289767dee8d53764e32faf70b9b705de8d9190751818d6c1f71c04406c1db5ff6d0c6cae9d1511c74bd2e698965e27d5f69b10f6d62162ed042724710bead32280eae6df8ed8", 0xcd, 0x4}, {&(0x7f0000000300)="6463301c0da0ddf76b9ec10a3ff224952fd48fe27056882e24fc2c5fed698a88faa16815052902c9e6813a520bad5c1446fd7027745111be4730ad4505d1cecdcd57271415fc814127dc4e86e18f50bb4d96c84dd961fc4749b7f066b457e6d9fb88d587348052ec1c0d7094915925b29836a31fce65d511516851d1e344e9b3ca7f1ad4de66b534379d124d57bcd56f633033c4a95b1f1f63b83495c7dc2128d4b66257f0624d12b89034720ef9a4f1c61462948fa704ae69f3526db992c043d0f780be59a44bd916ba9989e9", 0xcd, 0x4}, {&(0x7f0000000400)="7c019ca5ea70c79461fd84b3daaf9b6c5f0707d63300854f221c30fc39e82dd34ac7374a9e0d25a5418cba58b084f1aabced7d32b440d27b33ae13e50bd57f26c639377c", 0x44, 0x2}, {&(0x7f0000000480)="ac05187cc4346f036285901cc617277b76277304e32467cdf06dfd9b85755a5c8a789edd996f70c05839c5eb1053f1f69e5accd6f19fb679349f657cff29ebdf81af2130d17e4370137bc2036f17023c58d2128553df9538c20f09bcfe6bbf07c856d95d0306477381579336e1688d2cbbcc13fdc6bbb9229103a03c755d1875a34ec06d5935ebed6aa853539263834cfff74492ccecd0a7cb7448858b407ef2e7b01d99a17ffdf9a359d033e1efae8fc6dcd5edb2e5b27bbfa40f718af29cf53512eb98148d0119efe8b5f5259b442dd87fe73d5b84", 0xd6, 0x3ff}, {&(0x7f0000000580)="1ff06553042903cbb0aa14a1fe8ec9759ee465c3ad88119bd6526a1824022ba467cbebea6311b63c515053bec340c382e0f46104868930e30d19734cdbeeadb0bed99dfd69a0f41b3def", 0x4a, 0x211}], 0x202000, &(0x7f0000000640)={[{@fat=@nocase='nocase'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/uinput\x00'}}, {@dont_hash='dont_hash'}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_lt={'euid<', r4}}, {@dont_hash='dont_hash'}, {@audit='audit'}, {@fsuuid={'fsuuid', 0x3d, {[0x5e, 0x65, 0x39, 0x37, 0x34, 0x30, 0x32, 0x30], 0x2d, [0x35, 0x32, 0x61, 0x32], 0x2d, [0x37, 0x30, 0x32, 0x34], 0x2d, [0x61, 0x0, 0x33, 0x30], 0x2d, [0x61, 0x61, 0x37, 0x61, 0x63, 0x31, 0x0, 0x61]}}}, {@subj_type={'subj_type', 0x3d, 'syz0\x00'}}, {@fowner_lt={'fowner<', r6}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'syz0\x00'}}]}) splice(r1, 0x0, r2, 0x0, 0x100000, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)=0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x9, 0x8}, {0x3, 0x6}], r7}, 0x18, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 329.694968][ T9685] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 329.868465][ T9691] input: syz0 as /devices/virtual/input/input5 [ 329.875013][ T9691] input: failed to attach handler leds to device input5, error: -6 19:03:15 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x6}) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f8, 0x8, 0x70bd26, 0x25dfdbfd, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000180), 0x2) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f00000001c0)=""/70, &(0x7f0000000240)=0x46) clone3(&(0x7f0000000500)={0x800000, &(0x7f0000000280)=0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300), {0x1a}, &(0x7f0000000340)=""/191, 0xbf, &(0x7f0000000400)=""/186, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) r3 = syz_open_dev$cec(&(0x7f0000000580)='/dev/cec#\x00', 0x2, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000005c0)={0x0, r3, 0x59e8c3b6, 0x100000001, 0x6}) r4 = openat$procfs(0xffffff9c, &(0x7f0000000600)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000700)={&(0x7f0000000640), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, 0x0, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x2) ftruncate(0xffffffffffffffff, 0xfffffffe) r5 = add_key$fscrypt_provisioning(&(0x7f00000009c0)='fscrypt-provisioning\x00', &(0x7f0000000a00)={'syz', 0x3}, &(0x7f0000000a40)={0x0, 0x0, "4085a694402958cf22736ac95f0e44a2ba36ca33fe6afd2cfcbad498cb59cc6a922e54d8a9e55bd9dffc4ab3e55b2f1bb1d797d48e2a5924b086cb7cbabee4925c1d4ce623cc345140e2675db598d9de44fdfb2377aac2018e152d9b8a3e150927db1f350aedd31bba80229300c73dd040cceb6c24d7d437f253967d8e9ad3d97add30615e9de4e76a7a1458a2cee7eadfb7"}, 0x9a, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000980)=[{&(0x7f0000000740)="698ebf303046d5dc6c08ee839b6eb9af3cb03ff608c3465fccda64666504a0cdac045381d4a1ed3c6e19e15411fc9c14e46d4cd46c3e9f35373f2fc285618119c3519cbbeda962e3732911d1126919120a30365f57626937279284f0c3e204ce0666ebb00783bd9cc6fc551f472cf87467b65d3256615cc55de98b0929ad062ca95fcd2e338398ba520a0a10ddab88eee2ea6c9a4bbb7701cb1674e60507", 0x9e}, {&(0x7f0000000800)="e10dab0ef08e5172aec7a28b920c2e93f803e46f526c6510528044d0de87ede9e7c1d420a6dd989e2e4aae19c92846614ce3e1900735d26e47c33e371ee68529662cacd34b976d0c8cd8ea91999649f7b069efa09444d5075f3553b7c7548084f7fa38d82c043ecc817ad57bb4c235c2bb", 0x71}, {&(0x7f0000000880)="7c7c6fceb311ad6c38d57d3cca0f20698d624445ebf2f11d2dd7cf767e3cc1be535af7b2c71d2f73e145c3c2fba6c592d2c86f39f37d3508a1635cadf4a68e6215e78e8e0bfe641fcaa18021689421a10aae3af33c69e249120b6d227550e425aa88a632090a8eaf101a3fbe948d4e7971ccba54e06dfa77dd210424f0432aa6bf6ac3929e68d3924ea37a86deaa7e62059c452bcd01daaa796e03b9468d3024e90421979ab21590f4e159f4f4294b157a3cdf1ae4fb98d20924196f6ca68dc536e72ac64deae4dcce", 0xc9}], 0x3, r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$setlease(r6, 0x400, 0x2) r7 = openat$btrfs_control(0xffffff9c, &(0x7f0000000b00)='/dev/btrfs-control\x00', 0x2180, 0x0) ioctl$SG_GET_RESERVED_SIZE(r7, 0x2272, &(0x7f0000000b40)) 19:03:15 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000080)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa, 0x0, 0x401}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000000)={0x4, @multicast}) [ 331.398082][ T9708] IPVS: ftp: loaded support on port[0] = 21 19:03:16 executing program 1: r0 = socket(0x23, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="dceb9630c86d3119a2314be2824ca2b622a74e6b8ca49ff8d1e95338d4476a77d9b4b02ecf4dec2693fd13ca157a2364e4f19d5b97aeafb6284a6bf23ac90000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x6, 0x1, 0x81, 0x3}, {0x1f, 0x1, 0x5, 0x19f74148}, {0x7, 0x9, 0x2, 0x1000}, {0x3, 0x0, 0x1, 0x7fff}, {0x81, 0x3, 0x7f, 0x8}]}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) [ 331.988244][ T9708] chnl_net:caif_netlink_parms(): no params data found [ 332.323775][ T9708] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.331606][ T9708] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.341703][ T9708] device bridge_slave_0 entered promiscuous mode [ 332.427019][ T9708] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.434813][ T9708] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.444606][ T9708] device bridge_slave_1 entered promiscuous mode [ 332.528813][ T9708] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.555268][ T9708] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.645941][ T9708] team0: Port device team_slave_0 added [ 332.659670][ T9708] team0: Port device team_slave_1 added 19:03:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)) dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r2, 0xc01864b0, &(0x7f0000000180)={0xcd, 0x9, 0x8, 0x1ff, 0x7fff}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 332.759436][ T9708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.767625][ T9708] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.793890][ T9708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.877874][ T9809] syz-executor.1 (9809) used greatest stack depth: 4216 bytes left [ 332.952629][ T9708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.959860][ T9708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.986288][ T9708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.076715][ T9865] IPVS: ftp: loaded support on port[0] = 21 [ 333.144351][ T32] audit: type=1326 audit(1595185397.770:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9864 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f8b549 code=0x0 [ 333.467141][ T9708] device hsr_slave_0 entered promiscuous mode 19:03:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x41, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001100)=ANY=[@ANYBLOB="1c000008000103000000000000000c0000000000cb09a7df9f080008c0000065f8"], 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000001140)='/proc/capi/capi20\x00', 0x180, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4015) sendmsg$NLBL_CIPSOV4_C_LIST(r3, &(0x7f0000001480)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001440)={&(0x7f0000001200)={0x214, r4, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x44, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf71f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6cdb56f9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x19fc379c}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5b7e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3f06}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6902}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6b87}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x130, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ec34a60}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c6c3904}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xfe884b9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x13f307b6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x77}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x94}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa6}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xf7a217f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66d01218}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x629921b2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xad}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x215946a6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xc125115}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5efbfd36}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x95}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7259829}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14c1df20}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6aa39309}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x13adfd8d}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x764d87f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x679763ec}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3394e130}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ec44305}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x47}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe4}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x7c, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35a10fdf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x772a5493}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x208f5d6d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x37d9df36}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x61766946}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x13ea5602}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3b0762d3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1be6a496}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x15}]}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x8005}, 0x8000) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) [ 333.537069][ T9708] device hsr_slave_1 entered promiscuous mode [ 333.587747][ T9708] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 333.595875][ T9708] Cannot create hsr debugfs directory [ 333.649272][ T9896] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9896 comm=syz-executor.0 [ 333.723222][ T9903] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 333.886893][ T9868] IPVS: ftp: loaded support on port[0] = 21 [ 333.976925][ T9903] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9903 comm=syz-executor.0 19:03:18 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r2, &(0x7f0000000240), 0x63) bind$l2tp6(r2, &(0x7f0000000100)={0xa, 0x0, 0x5, @mcast2, 0x4, 0x2}, 0x20) splice(r0, 0x0, r1, 0x0, 0x100000, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 334.590759][ T32] audit: type=1400 audit(1595185399.200:17): avc: denied { create } for pid=9942 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 334.776844][ T32] audit: type=1400 audit(1595185399.330:18): avc: denied { name_connect } for pid=9942 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 334.956007][ T9708] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 335.046501][ T9708] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 335.165788][ T9708] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 335.241871][ T9708] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 335.753555][ T9708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.844361][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.853442][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.905491][ T9708] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.970266][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.980224][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.989539][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.996835][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.165774][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.175227][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.185176][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.194902][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.204014][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.212931][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.224036][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.235101][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.245509][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.255954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.266492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.277016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.287068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.310497][ T1577] tipc: TX() has been purged, node left! 19:03:21 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{}], r2, 0x1, 0x1, 0x48}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r2}}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip_vti0\x00'}, {0x14, 0x35, 'syzkaller1\x00'}]}]}, 0x4c}}, 0x0) [ 336.682874][ T9708] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.696065][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.711303][ T9924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.721173][ T9924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.731024][ T9924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.926318][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.934737][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.028241][ T9708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.161491][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.172094][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.323884][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.333593][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 19:03:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c6402800500160002000000edfb9753d880f4414dbc251e23e4ed06b1d698ccbaebf2513a2cf18cbdc99166ae6203faf06edfc9000000003c3126f0f1ca835b86d84b55331e3a0f19d5e889994f406899bf1fc5a07a842cc318c589fb0fabc0161ed28958ace95c3fe6dfcad9fa6647d9fbe96133ce5981d7ddcd73a9ef48955e4423351b4c000000000000b5b68d6ac418102b069c"], 0x3c}}, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000240), 0x63) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x100000, 0x0) openat2(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x20400, 0x64, 0x6}, 0x18) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) ioctl$SNDRV_PCM_IOCTL_FORWARD(r3, 0x40044149, &(0x7f0000000180)=0x2) [ 337.425714][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.435044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.453562][ T9708] device veth0_vlan entered promiscuous mode [ 337.558613][ T9708] device veth1_vlan entered promiscuous mode [ 337.748241][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 337.758126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 337.768183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.778172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.828100][ T9708] device veth0_macvtap entered promiscuous mode 19:03:22 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffff8, 0x4) r1 = gettid() tkill(r1, 0x1004000000016) ioprio_get$pid(0x1, r1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_pts(r4, 0x8000) ioctl$SIOCX25SFACILITIES(r3, 0x89e3, &(0x7f0000000200)={0x4c, 0x81, 0x9, 0xc, 0xdc25, 0x81}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0205710, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x1}) r5 = semget(0x0, 0x0, 0x40) semctl$SEM_STAT_ANY(r5, 0x3, 0x14, &(0x7f0000000100)=""/67) r6 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x40c00, 0x0) sendmsg$xdp(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000900)="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", 0x1000}], 0x1, 0x0, 0x0, 0x10}, 0x8001) [ 337.930320][ T9708] device veth1_macvtap entered promiscuous mode [ 338.039931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.049451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.159513][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.170437][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.180909][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.192071][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.202129][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.212739][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.226764][ T9708] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.237109][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.247445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.444331][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.455130][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.465261][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.475939][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.486034][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.496652][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.510940][ T9708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.523199][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.533699][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:03:24 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x40}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)={r1, 0x0, 0x200}) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000100)={'batadv_slave_1\x00', @ifru_mtu=0x88000001}) 19:03:24 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) accept4$bt_l2cap(r0, &(0x7f0000000000), &(0x7f0000000100)=0xe, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 340.353987][T10031] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 340.362808][T10031] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 340.479423][T10033] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 340.488015][T10033] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:03:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1f4, 0x0, 0xb4, 0x0, 0xb4, 0x2c4, 0x18c, 0x18c, 0x2c4, 0x18c, 0x3, 0x0, {[{{@uncond, 0x0, 0x198, 0x1f4, 0x0, {}, [@common=@unspec=@devgroup={{0x34, 'devgroup\x00'}}, @common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x4, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random="3439fd1ecf82", 0x6, 0x5, [0x0, 0x27, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80], 0x1}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [], 0x0, 0x2}, {0x0, [0x2]}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b4) 19:03:25 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000000)='veth0_to_hsr\x00') write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SNDRV_PCM_IOCTL_INFO(r1, 0x81204101, &(0x7f0000000240)) open(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) 19:03:25 executing program 1: socket$netlink(0x10, 0x3, 0x10) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x20, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x7, 0x0, 0x3, 0x1ff, 0x100}, 0xc) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRESOCT=r4, @ANYRES64=r3, @ANYRES32=r1, @ANYRES64=r5], 0x3c7}, 0x1, 0x0, 0x0, 0x40000}, 0x0) [ 340.959232][T10038] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 340.969115][T10038] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 340.997914][T10038] team0: Port device veth5 added [ 341.164608][T10049] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket pid=10049 comm=syz-executor.1 19:03:25 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000e"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f00000000c0)={0x37, "1b2385a60667f9e522342fc84c3d6bdcf544a7a82ba009cc725d352efe8dd80bb6c5004a7c26b9785f26810cdc753521a32cfa1bfc397713aeceeb09ca96b5715747245bb5398f26cbbeacba4c8a0d10f3f39386e27abd69fc1518671e56ed93b3bc42903733bae756dd371ac3750f8deea9dc9f84502a256dd32eb3ed1fdba9"}) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 341.355607][T10052] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket pid=10052 comm=syz-executor.1 19:03:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) r3 = gettid() tkill(r3, 0x1004000000016) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r5, 0x0, 0x100000, 0x0) r6 = openat$dlm_control(0xffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40300, 0x0) r7 = gettid() tkill(r7, 0x1004000000016) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x140, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x140}, 0x1, 0x0, 0x0, 0x4044050}, 0x20040004) [ 341.637160][ T32] audit: type=1400 audit(1595185406.259:19): avc: denied { name_bind } for pid=10056 comm="syz-executor.0" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 341.660084][ T32] audit: type=1400 audit(1595185406.259:20): avc: denied { node_bind } for pid=10056 comm="syz-executor.0" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 19:03:26 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240), 0x63) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, "3c86c7b302"}, &(0x7f0000000040)=0x29) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, "e30060"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa943106300000000000000000001000029"}}}}, 0x8b) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x3f, 0x5, 0x3, 0x9}, {0x40, 0x7, 0x9, 0x85}, {0x3, 0xd4, 0x80, 0x7643d20a}, {0x5, 0x7, 0x1, 0x9}, {0x0, 0xe4, 0x7f, 0x10001}]}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8, 0x3, 0xd24}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@ipv4_delroute={0x38, 0x19, 0x100, 0x70bd2b, 0x25dfdbfe, {0x2, 0x14, 0x80, 0x40, 0xfd, 0x0, 0xfe, 0x0, 0x1000}, [@RTA_OIF={0x8, 0x4, r5}, @RTA_IIF={0x8, 0x3, r7}, @RTA_MULTIPATH={0xc, 0x9, {0xf75b, 0x0, 0x2e}}]}, 0x38}}, 0x0) [ 341.986366][T10063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:03:26 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRESOCT=r4, @ANYRES32=r3, @ANYRES32], 0x48}}, 0x20000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38050000000107050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c0003800800020009000000000100000000000005000400020000000500040002000000050001000500000005000300060000000800020036000000480055"], 0x11c}}, 0x0) r5 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r5, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r5, &(0x7f0000000240), 0x63) setsockopt$inet6_dccp_int(r5, 0x21, 0x11, &(0x7f0000000340)=0xe2, 0x4) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r6 = openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x180003) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000003, 0x10, r6, 0xfffffffb) 19:03:27 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x290c302a) keyctl$read(0xb, r4, &(0x7f0000000040)=""/32, 0x20) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="f7c5154e2d68266fd098d142be4f847aedab685e5ea1706b643d66dec1", 0x1d, r4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="47fffff0", @ANYRESOCT, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0002000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5, @ANYBLOB="08000300240d0000"], 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000400)={@private1={0xfc, 0x1, [], 0x1}}, 0x43) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x12c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000080)={0xa20000, 0x7, 0x0, r6, 0x0, &(0x7f0000000040)={0x9a0915, 0xfffffc01, [], @ptr=0x4}}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000000c0)={{r7}, 0x100000001, 0x17, 0x4}) 19:03:27 executing program 2: socket(0x2000000000000022, 0x2, 0x11) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) openat$proc_mixer(0xffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x100, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) close(r2) [ 342.789547][T10085] delete_channel: no stack [ 342.827777][T10085] delete_channel: no stack 19:03:27 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x290c302a) keyctl$read(0xb, r4, &(0x7f0000000040)=""/32, 0x20) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="f7c5154e2d68266fd098d142be4f847aedab685e5ea1706b643d66dec1", 0x1d, r4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="47fffff0", @ANYRESOCT, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0002000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5, @ANYBLOB="08000300240d0000"], 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000400)={@private1={0xfc, 0x1, [], 0x1}}, 0x43) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="2c0100003000080000000000000000000000000018010100140109000d000100636f6e6e6d61726b00000000e40002801c0001000600000000000000070000000205000001000100040000001c00012a0d0000010000807f0000001c0001000200000009000000ffffffff0400000000000000ff0f00001c000100200000000500000004000000ff030000030000007a0000001c000100130c00010000000000000010ffff000001800000e30400001c000100f83a000006000000000000009c00f50007000000ff0100001c0001000100010004000000030000000800000020000000040000001c00010001000080560000000100000008000000e3e7000006000000040006000c00070001000000000000000c0008000000000003000000"], 0x12c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000080)={0xa20000, 0x7, 0x0, r6, 0x0, &(0x7f0000000040)={0x9a0915, 0xfffffc01, [], @ptr=0x4}}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000000c0)={{r7}, 0x100000001, 0x17, 0x4}) 19:03:27 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x29a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000040)=0x9) sendfile(r0, r2, 0x0, 0x80000d00c0cd) 19:03:28 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x290c302a) keyctl$read(0xb, r4, &(0x7f0000000040)=""/32, 0x20) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="f7c5154e2d68266fd098d142be4f847aedab685e5ea1706b643d66dec1", 0x1d, r4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="47fffff0", @ANYRESOCT, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0002000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5, @ANYBLOB="08000300240d0000"], 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000400)={@private1={0xfc, 0x1, [], 0x1}}, 0x43) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x12c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000080)={0xa20000, 0x7, 0x0, r6, 0x0, &(0x7f0000000040)={0x9a0915, 0xfffffc01, [], @ptr=0x4}}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000000c0)={{r7}, 0x100000001, 0x17, 0x4}) 19:03:28 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x290c302a) keyctl$read(0xb, r4, &(0x7f0000000040)=""/32, 0x20) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="f7c5154e2d68266fd098d142be4f847aedab685e5ea1706b643d66dec1", 0x1d, r4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="47fffff0", @ANYRESOCT, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0002000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5, @ANYBLOB="08000300240d0000"], 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000400)={@private1={0xfc, 0x1, [], 0x1}}, 0x43) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x12c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000080)={0xa20000, 0x7, 0x0, r6, 0x0, &(0x7f0000000040)={0x9a0915, 0xfffffc01, [], @ptr=0x4}}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000000c0)={{r7}, 0x100000001, 0x17, 0x4}) 19:03:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @mcast2}]}}}]}, 0x48}}, 0x0) sendmsg$sock(r0, &(0x7f0000000380)={&(0x7f0000000100)=@ipx={0x4, 0x1, 0x6, "87635bda6286", 0xff}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000180)="87f6d266eddf93994aa9808cb661f51a01f032ad4f7ccffa40c0b2632dcaf5687d91e82f6254a0bdaa8c85ed38f4b5149c0db4bb2cd5a2a02e65aa70acba724f9fe0a3faf5a89204df98fb70c026e9b766e2e2d4e0e8a935a31c31737583d271e9f068014e91fd1474ac5be761ad9aeaea8e5baa07072dac7f0a0e98f2ce0c0f7f6b2a2ff2cbed2d722c456ec80bf3f7e86e5f0a743046e401edbd87736926fa9a", 0xa1}, {&(0x7f0000000240)="31dcb08e1cd51de93b2af4d300f16b744b86ddde93bed445b7a5a8e156c1525a30ecf09fc6d45f6678070900ddf78a0db317e100c80ddcf647337e", 0x3b}, {&(0x7f0000000280)="cf96113d14d6f4cc27796333d6ebe29f2a5ea52c0bac178262d19dc363af0cdaf5d2068f5a3d210a6f38d4d663e31854a0f2f7cb0b377cfd089433244c00ae93ac2deae86affe9cd40f2ccf513fc09db8b45120e6e129189588a9b53696fef6276c616972440b76b6911dcf8e039840c4e37d5aca820752a822c6638b08531661f43032ea8185f93dda7e6e599b42a521d7d", 0x92}], 0x3}, 0x804) 19:03:28 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x290c302a) keyctl$read(0xb, r4, &(0x7f0000000040)=""/32, 0x20) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="f7c5154e2d68266fd098d142be4f847aedab685e5ea1706b643d66dec1", 0x1d, r4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="47fffff0", @ANYRESOCT, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0002000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5, @ANYBLOB="08000300240d0000"], 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000400)={@private1={0xfc, 0x1, [], 0x1}}, 0x43) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="2c0100003000080000000000000000000000000018010100140109000d000100636f6e6e6d61726b00000000e40002801c0001000600000000000000070000000205000001000100040000001c00012a0d0000010000807f0000001c0001000200000009000000ffffffff0400000000000000ff0f00001c000100200000000500000004000000ff030000030000007a0000001c000100130c00010000000000000010ffff000001800000e30400001c000100f83a000006000000000000009c00f50007000000ff0100001c0001000100010004000000030000000800000020000000040000001c00010001000080560000000100000008000000e3e7000006000000040006000c00070001000000000000000c0008000000000003000000"], 0x12c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000080)={0xa20000, 0x7, 0x0, r6, 0x0, &(0x7f0000000040)={0x9a0915, 0xfffffc01, [], @ptr=0x4}}) 19:03:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x100000, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000000)=0x1, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240fffffff9b35374968febcdd516bcffeff402139d81b5494b"], 0xcc}}, 0x0) [ 344.473590][T10110] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.563056][T10111] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 19:03:29 executing program 0: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200080, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1f, 0x200800) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendfile64(r1, r2, &(0x7f0000000180)=0x8, 0x4) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f0000000100)={0x3f, 0x1, 0x4, 0x0, 0x2, {}, {0x4, 0x8, 0x0, 0xe5, 0x20, 0x15, "6f023f57"}, 0x9, 0x2, @planes=&(0x7f0000000080)={0x3, 0x1ff, @userptr=0x1, 0x6}, 0x7a, 0x0, r1}) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:03:29 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x290c302a) keyctl$read(0xb, r4, &(0x7f0000000040)=""/32, 0x20) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="f7c5154e2d68266fd098d142be4f847aedab685e5ea1706b643d66dec1", 0x1d, r4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="47fffff0", @ANYRESOCT, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0002000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5, @ANYBLOB="08000300240d0000"], 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000400)={@private1={0xfc, 0x1, [], 0x1}}, 0x43) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="2c0100003000080000000000000000000000000018010100140109000d000100636f6e6e6d61726b00000000e40002801c0001000600000000000000070000000205000001000100040000001c00012a0d0000010000807f0000001c0001000200000009000000ffffffff0400000000000000ff0f00001c000100200000000500000004000000ff030000030000007a0000001c000100130c00010000000000000010ffff000001800000e30400001c000100f83a000006000000000000009c00f50007000000ff0100001c0001000100010004000000030000000800000020000000040000001c00010001000080560000000100000008000000e3e7000006000000040006000c00070001000000000000000c0008000000000003000000"], 0x12c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 19:03:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xf9, 0x12000) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) dup3(r0, r1, 0x0) 19:03:29 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x290c302a) keyctl$read(0xb, r4, &(0x7f0000000040)=""/32, 0x20) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="f7c5154e2d68266fd098d142be4f847aedab685e5ea1706b643d66dec1", 0x1d, r4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="47fffff0", @ANYRESOCT, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0002000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5, @ANYBLOB="08000300240d0000"], 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000400)={@private1={0xfc, 0x1, [], 0x1}}, 0x43) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="2c0100003000080000000000000000000000000018010100140109000d000100636f6e6e6d61726b00000000e40002801c0001000600000000000000070000000205000001000100040000001c00012a0d0000010000807f0000001c0001000200000009000000ffffffff0400000000000000ff0f00001c000100200000000500000004000000ff030000030000007a0000001c000100130c00010000000000000010ffff000001800000e30400001c000100f83a000006000000000000009c00f50007000000ff0100001c0001000100010004000000030000000800000020000000040000001c00010001000080560000000100000008000000e3e7000006000000040006000c00070001000000000000000c0008000000000003000000"], 0x12c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 19:03:29 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r3, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8a0ecca06e6ce22d}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000005, 0x12, r0, 0x0) shutdown(0xffffffffffffffff, 0x0) r4 = socket(0x22, 0x2, 0x4) getsockopt$bt_hci(r4, 0x0, 0x0, 0x0, &(0x7f0000000080)) 19:03:29 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r3}]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8916, &(0x7f0000000000)={@loopback={0xfec0ffff00000000}, 0x0, r3}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f0000000040)={0x1}) [ 345.187325][T10124] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10124 comm=syz-executor.1 19:03:30 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x290c302a) keyctl$read(0xb, r4, &(0x7f0000000040)=""/32, 0x20) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="f7c5154e2d68266fd098d142be4f847aedab685e5ea1706b643d66dec1", 0x1d, r4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="47fffff0", @ANYRESOCT, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0002000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5, @ANYBLOB="08000300240d0000"], 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000400)={@private1={0xfc, 0x1, [], 0x1}}, 0x43) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x12c}}, 0x0) 19:03:30 executing program 1: r0 = msgget$private(0x0, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000001100)='/dev/input/mice\x00', 0x200080) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x100000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r5, 0x0, 0x100000, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000001200)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x2c, 0x1402, 0x100, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000040) msgsnd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="514b2ee3"], 0x2000, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000100)=""/4096) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000a40023d0800051a82c137153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) 19:03:30 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x290c302a) keyctl$read(0xb, r3, &(0x7f0000000040)=""/32, 0x20) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="f7c5154e2d68266fd098d142be4f847aedab685e5ea1706b643d66dec1", 0x1d, r3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="47fffff0", @ANYRESOCT, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0002000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB="08000300240d0000"], 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000400)={@private1={0xfc, 0x1, [], 0x1}}, 0x43) [ 345.716161][T10143] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 345.724596][T10143] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. [ 345.857947][T10146] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 345.866422][T10146] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 19:03:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040)=0x7, 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'wg0\x00', {'veth1_virt_wifi\x00'}, 0x1}) 19:03:30 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x290c302a) keyctl$read(0xb, r3, &(0x7f0000000040)=""/32, 0x20) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="f7c5154e2d68266fd098d142be4f847aedab685e5ea1706b643d66dec1", 0x1d, r3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="47fffff0", @ANYRESOCT, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0002000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB="08000300240d0000"], 0x44}}, 0x0) 19:03:30 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x801, 0x0, 0x100000000}]}) 19:03:31 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x290c302a) keyctl$read(0xb, r3, &(0x7f0000000040)=""/32, 0x20) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="f7c5154e2d68266fd098d142be4f847aedab685e5ea1706b643d66dec1", 0x1d, r3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="47fffff0", @ANYRESOCT, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 19:03:31 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x290c302a) keyctl$read(0xb, r2, &(0x7f0000000040)=""/32, 0x20) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="f7c5154e2d68266fd098d142be4f847aedab685e5ea1706b643d66dec1", 0x1d, r2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 19:03:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = gettid() tkill(r3, 0x1004000000016) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2d, 0x3f, 0x4, 0x2, 0x0, 0x7f, 0x41040, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x100, 0x2, @perf_config_ext={0x8000, 0x94}, 0x10001, 0x1, 0x0, 0x9, 0x0, 0x10001, 0x80}, r3, 0x0, r1, 0x8) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000040)={0xffffffff, 0x9, 0x3}) syz_open_dev$evdev(0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000100001080000000000000077e5009690", @ANYRES32=0x0, @ANYBLOB="00000000108a00000400140008001b"], 0x2c}}, 0x0) 19:03:31 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x290c302a) keyctl$read(0xb, r2, &(0x7f0000000040)=""/32, 0x20) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="f7c5154e2d68266fd098d142be4f847aedab685e5ea1706b643d66dec1", 0x1d, r2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:03:32 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000380)={0xddbb, 0x7, 0x4, 0x401, 0x6, {}, {0x1, 0x8, 0x8, 0x90, 0x0, 0x2, '\v5,\v'}, 0x9, 0x1, @fd, 0x5}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5000000030003dfb0000000000000000000000003c000100380001000f00011974756e6e656c5f6b65790000200002801c00020000000000000000000000000000000000000000000200000004000600000007000000000000000000000008000000000000000000"], 0x50}}, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80047601, &(0x7f0000000000)) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000180)) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x80000000}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xfff}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x20004011) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB="4a2b5dc0cbae2805000000e7ffff22010001000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 347.589585][T10170] IPVS: ftp: loaded support on port[0] = 21 19:03:32 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x290c302a) keyctl$read(0xb, r1, &(0x7f0000000040)=""/32, 0x20) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="f7c5154e2d68266fd098d142be4f847aedab685e5ea1706b643d66dec1", 0x1d, r1) 19:03:32 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x290c302a) keyctl$read(0xb, r1, &(0x7f0000000040)=""/32, 0x20) [ 348.263041][T10195] IPVS: ftp: loaded support on port[0] = 21 19:03:33 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x290c302a) 19:03:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x39}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x100000, 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)=""/117, 0x75}, {&(0x7f00000001c0)=""/61, 0x3d}, {&(0x7f0000000200)=""/198, 0xc6}], 0x3, &(0x7f0000000340)=""/112, 0x70}, 0x40000043) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x100000, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000400)=0x8002) 19:03:33 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 19:03:33 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 19:03:33 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 19:03:34 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x1221808, &(0x7f0000000240)=ANY=[]) 19:03:34 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) 19:03:34 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x20000938, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x240, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180)=@req3={0x3, 0x5, 0x2, 0x1, 0x7, 0x6, 0x5e2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280)="e2c040662fdc7b805d911b379111acfc9c2a1ae06cd9fad14ede9878f4593ec79c9d3b15c118faccc4b08f676323b8548fd1ab37b345f70b66d532996655f9e19dc2d0c51f707d5eeffa89ffeba945354ad3058e89a05e5c6cc0b00335556507a1678727", 0x86, 0x20000004, &(0x7f0000b63fe4)={0xa, 0xfffc}, 0x1c) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000580)="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", 0x911, r2) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x4c000}, 0x2008801) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r6, @ANYBLOB="0800090000000000a2033dd0118ac078279ee288964cc770e9b1962222d1c27902765595e7ff"], 0x30}}, 0x0) 19:03:34 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x2, 0x3, 0x8c) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x20000) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x7f) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001280)=0xe0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x8, 0x3, 0x290, 0x0, 0x118, 0x3e020000, 0xe4, 0x118, 0x1fc, 0x1d0, 0x1d0, 0x1fc, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}, {[0x2, 0x4], 0x1}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@inet=@set1={{0x24, 'set\x00'}, {{0x3, 0x5, 0x2}}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x5}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x0, 0x4]}, {0x4, [0x0, 0x0, 0x2]}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2ec) 19:03:34 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) [ 350.246111][T10250] x_tables: ip_tables: ah match: only valid for protocol 51 19:03:35 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) 19:03:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x80000000000701, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) recvfrom$inet6(r1, 0x0, 0x2a, 0x2023, 0x0, 0xfffffc40) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x40000000000003f, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x6ef5, 0x5, 0xff, 0x81, 0x5, "e5e71f70b0edc606"}) 19:03:35 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) 19:03:35 executing program 2: rt_sigaction(0x1b, &(0x7f00000000c0)={&(0x7f0000000040)="0f9f023ef010260f1859fdd9f02e660f3a16adfeaffce100f30f11477d0f71e0006666f20f12881400000064e10bc4c37d39d399", 0x0, &(0x7f0000000080)="66f3a6c4e2dd981fc4e1e9da3fc4e17e516c44010f01d5c4e230f76e0d8bd20f85040000000fe1610061", {[0x9, 0x6]}}, 0x0, 0x8, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={{r1}, 0x0, 0xfffffffffffffff8, 0xffff}) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000001340)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'b\xc7\x9cR\a\x03\xf1\xb1\xc9\x06\xd4\x82\xca\x87|\x1b\xb2\xaf\xe8\xd0\x06\n\xe1\xea\x83\xce\xfaT\x1f\x1a\xd5\xf5\xbf\x99&\xcf@{\xf9\xe8\xec'}}]}}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r4, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x34, r5, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x24001050) 19:03:35 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) 19:03:35 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240), 0x63) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) [ 351.189060][T10268] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10268 comm=syz-executor.2 19:03:35 executing program 3: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) 19:03:36 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x100000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MTU={0x8, 0x3, 0xd24}]}, 0x44}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @empty}]}}}]}, 0x48}}, 0x0) 19:03:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}}, 0x24}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r7, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x100000, 0x0) ioctl$VIDIOC_G_FMT(r6, 0xc0cc5604, &(0x7f0000000400)={0xc, @sdr={0x47524247, 0x2}}) 19:03:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MTU={0x8, 0x3, 0xd24}]}, 0x44}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MTU={0x8, 0x3, 0xd24}]}, 0x44}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MTU={0x8, 0x3, 0xd24}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1c8, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x80d0}, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r8, @ANYBLOB=',discard=0x0100000000000000,u']) 19:03:36 executing program 3: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) [ 351.745494][T10291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 351.829521][T10292] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 351.868052][T10294] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.895184][T10291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 351.939179][T10312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.016321][T10298] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 352.049690][T10318] JFS: discard option not supported on device [ 352.057549][T10318] jfs: Unrecognized mount option "u" or missing value 19:03:36 executing program 1: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x271c, r1, &(0x7f00000000c0)="b31690bf859ee8ba01b6e9", 0xb, 0x7ff, 0x0, 0x2, r2}, &(0x7f0000000140)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, 0xee00}}, {@creator={'creator', 0x3d, "64e56541"}}]}) 19:03:36 executing program 3: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) [ 352.380574][T10327] hfsplus: unable to find HFS+ superblock 19:03:37 executing program 3: r0 = socket(0x0, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) 19:03:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000c00)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MTU={0x8, 0x3, 0xd24}]}, 0x44}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MTU={0x8, 0x3, 0xd24}]}, 0x44}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MTU={0x8, 0x3, 0xd24}]}, 0x44}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000007c0)={'tunl0\x00', &(0x7f0000000640)={'ip_vti0\x00', r6, 0xe0, 0x700, 0x7, 0xfff, {{0x51, 0x4, 0x3, 0x2, 0x144, 0x68, 0x0, 0x81, 0x4, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x19, 0x1, 0x5, [{@broadcast, 0x9}]}, @timestamp={0x44, 0x20, 0xda, 0x0, 0x5, [0x2, 0x6, 0x5, 0xaa, 0x800, 0x2, 0x5]}, @timestamp_prespec={0x44, 0x24, 0xa0, 0x3, 0xb, [{@empty, 0x2}, {@dev={0xac, 0x14, 0x14, 0x35}, 0x121}, {@empty, 0x400}, {@local}]}, @timestamp_addr={0x44, 0x34, 0xef, 0x1, 0x1, [{@broadcast, 0xbe19}, {@rand_addr=0x64010101}, {@rand_addr=0x64010102, 0x7}, {@empty, 0x7}, {@private=0xa010100, 0xc5}, {@multicast2, 0x2000}]}, @ssrr={0x89, 0x1f, 0x9d, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @multicast2, @empty, @empty, @broadcast, @multicast1]}, @cipso={0x86, 0x2b, 0xffffffffffffffff, [{0x5, 0x8, "ab931c526ea0"}, {0x0, 0x3, "bd"}, {0x7, 0x8, "95c567858f42"}, {0x2, 0x9, "7a1e15df829f9a"}, {0x6, 0x9, "100ec28c9b38f2"}]}, @timestamp={0x44, 0x8, 0xfb, 0x0, 0x1, [0xe9d]}, @timestamp_prespec={0x44, 0x34, 0x2f, 0x3, 0x0, [{@private=0xa010101, 0x2}, {@rand_addr=0x64010100, 0x9}, {@local, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}, {@loopback, 0x39a1c478}, {@multicast2, 0x91fe}]}, @generic={0x88, 0x2}, @timestamp_prespec={0x44, 0x24, 0xf9, 0x3, 0x1, [{@multicast1, 0x9}, {@multicast2, 0x1}, {@dev={0xac, 0x14, 0x14, 0x33}, 0x8}, {@remote, 0x80}]}]}}}}}) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x6c, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 353.004200][T10341] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:03:37 executing program 3: r0 = socket(0x0, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) [ 353.094932][T10341] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:03:37 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) mkdir(&(0x7f0000000180)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffd]}, 0x0, 0x8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000140)='./control\x00', 0xe4000c64) rmdir(&(0x7f0000000080)='./control\x00') 19:03:38 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x3, 0x8c) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001280)=0xe0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000180)=""/155, &(0x7f0000000240)=0x9b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f00000000c0)={{0x4, @addr=0x8}, 0x8, 0x1ff, 0x1}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x100000, 0x0) ioctl$SIOCNRDECOBS(r3, 0x89e2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 19:03:38 executing program 3: r0 = socket(0x0, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) 19:03:38 executing program 3: r0 = socket(0x40000000002, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) 19:03:39 executing program 3: r0 = socket(0x40000000002, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) 19:03:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x70bd2c, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4810, &(0x7f0000000080)=ANY=[@ANYRES32=r0]) 19:03:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r5 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0xe1e}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)={0x320, r4, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_IE_ASSOC_RESP={0x2a0, 0x80, "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"}, @NL80211_ATTR_MAC_ADDRS={0x64, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x0, @multicast}, {0xa, 0x0, @link_local}, {0xa}, {0xa, 0x0, @remote}, {0xa, 0x0, @multicast}, {0xa, 0x0, @broadcast}, {0xa, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x81}, 0x8800) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000440), &(0x7f0000000480)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MTU={0x8, 0x3, 0xd24}]}, 0x44}}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000003d00)='/dev/zero\x00', 0x208400, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r7, 0x400448c9, &(0x7f0000003d40)={@none, 0x6}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x23, 0xc59, 0xc, 0x54c, 0xffffffffffffffff, 0x0, [], r2, 0xffffffffffffffff, 0x3, 0x0, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000005c0)="05", &(0x7f00000000c0), 0x1081, r8}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0), 0x0, 0x2, r8}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000340)={&(0x7f0000000080)="5dc2c04ca25ba8a80a87ab2ad16538e59bd2184fcad37e16a46c5727d59d5f0bbd08463c2b7b58d7bf4c32bad011b0c9e7d6d4110de0fc217a84e737bb4d", &(0x7f00000000c0)=""/188, &(0x7f0000000180)="290ae32b93701587e959075d4427f08b6cd8aa7d309fb6a051c9062d3088501bef681395145b10a626565e9d36f035c43f5e301e745eeeb3cc4b1e4db46f91dfe62344bca6869a6e80ac0a4bcf64230d30f8eecb8034e9cf2bb321808890a206f811c3bebd2fb322599bca412f70a952c02bd7bd424bbe2e6153429121b25137ea9788", &(0x7f0000000240)="4ab5e5444ce0e693f0b4394c841fdb463d4ece3f4e160c159b6c6515841f304d36423963620a6dafdaea2fa9e2ed43920c9a89821c75e568eb1c949e8bd21e7871ad7eda6be9f2a530f6791d04096b0bf3678a47f7ce63f327bd27f943a0298353c4de580da69dc1e422daeec3f0e92e76c002b0f86f903753bbfd8f6685a1261703892aeea2a2c55bb44104b2a6514fe51f1dafc08ded860469d1e518ed49aabdcb7fd469a066c8dd3ce7788423a3d6e8acdf19c615d5e51d12e15132b4114f4a39b4", 0x80000000, 0x1, 0x4}, 0x38) 19:03:39 executing program 4: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x6, &(0x7f0000ffd000/0x3000)=nil) r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0x0, 0x8000}) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = openat$thread_pidfd(0xffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x101c01, 0x0) fcntl$addseals(r1, 0x409, 0x8) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_buf(r2, 0x29, 0x3a, &(0x7f0000000100)="41a512c09e1786480744adecd27ef2067ccd708d92e717bfaa26c8bd2fc4ed68dbf0cd09e6c60c7999578af71ba712e4a0ab0a27037ea7840e19d172f0c3ffa841445e5f80cbc8d354851face511c2c552558ba80468a6c5505ab066f3ff7d2d494daf4480efd5a8646e50aa0520775af6e33f4fcca184fa1ff997bfb2d215a585042f28a5916bc8fd61a18a697d59521a22cfa0110cb54facf99b282d19c707e77d8b87677f05c9d5c64df927cc2d0348b3c3d63505c064ce93c3ee5abf1e7787313f1273e750fd55b536332aa8f599", 0xd0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000200)={{0x4, @addr=0x4}, "e59e9225fa286cd75e3cf644822b8c62498e9f7bcddf17a19f52963256db5d71"}) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x86000) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r4, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x40}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000014}, 0x48080) r5 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0xff, 0x400500) ioctl$SIOCX25SCALLUSERDATA(r5, 0x89e5, &(0x7f00000004c0)={0x51, "078186dfe34cdbcb572b70bd92f0887433fea4bac3e7a18f0420a1b785b3ad4dc8348fe3cf321593151c1d2ba6efd1285e6a047157ae435f7b5294839e9bf096b5749505575d175752d5e595c89de9c66107688fd44ebb7de4c24521cc63ef57462410a9d6d31d46de473351375c1518ddb77c48de41fb3a51f36a3f5057e630"}) r6 = openat$vcs(0xffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x400000, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x9, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x1}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40010}, 0x0) r7 = openat2(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x8200, 0x0, 0x4}, 0x18) sendmsg$AUDIT_TRIM(r7, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x10, 0x3f6, 0x300, 0x70bd25, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4081}, 0x20084001) pipe(&(0x7f0000000b00)={0xffffffffffffffff}) ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4040aea0, &(0x7f0000000b40)={0xb0, 0x9, 0x7, 0x0, 0x5, 0x0, 0x7, 0x2, 0x7f, 0x6, 0x5, 0x4, 0x0, 0x800, 0x401, 0x1, 0x3, 0x86, 0x6, [], 0xf7, 0x2041}) [ 354.778905][T10383] FAT-fs (loop1): Unrecognized mount option "" or missing value [ 354.810365][T10384] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 355.018226][T10394] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:03:39 executing program 3: r0 = socket(0x40000000002, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) 19:03:39 executing program 1: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047452, &(0x7f00000000c0)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f00000002c0)={r1, 0xa, 0x799c, 0x78c}) r4 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r4, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r4, &(0x7f0000000240), 0x63) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MTU={0x8, 0x3, 0xd24}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl1\x00', r7, 0x2f, 0xc7, 0xff, 0x1, 0xa, @private0={0xfc, 0x0, [], 0x1}, @remote, 0x7800, 0x7, 0xf9, 0x7}}) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000003c0)={@local, @broadcast, r8}, 0xc) 19:03:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x38}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={r2, 0x100}, &(0x7f00000000c0)=0x8) [ 355.414594][T10403] IPVS: ftp: loaded support on port[0] = 21 19:03:40 executing program 3: r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) [ 355.987256][T10403] IPVS: ftp: loaded support on port[0] = 21 19:03:40 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) pivot_root(&(0x7f0000000500)='./file0\x00', 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x6040, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getpid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0x3, 0x9, 0x1}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB], 0x5ac) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) r6 = add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r6}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={0x0, 0x0, 0xa6}, &(0x7f00000001c0)={'enc=', 'raw', ' hash=', {'sha224-avx2\x00'}}, &(0x7f00000003c0), &(0x7f0000000240)=""/166) 19:03:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet(0x2, 0x3, 0x8c) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001280)=0xe0) r4 = socket$inet(0x2, 0x3, 0x8c) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001280)=0xe0) r5 = socket$inet(0x2, 0x3, 0x8c) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001280)=0xe0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r6}, &(0x7f00000000c0)=0x8) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x3ac, 0x1c0, 0x1c0, 0xe0, 0x2cc, 0x2cc, 0x2cc, 0x4, &(0x7f0000000100), {[{{@uncond, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}, {{@arp={@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xff, 0xa, 0x6, {@mac=@random="fb5982f300dc", {[0xff, 0xff, 0xff, 0x7f, 0x0, 0xff]}}, {@mac=@local, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, 0x3f, 0xde1, 0xfffa, 0x80, 0x9, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00', {}, {0xff}, 0x0, 0x296}, 0xbc, 0xe0}, @unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1, {0x7, 0x331}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @dev={0xac, 0x14, 0x14, 0x25}, @rand_addr=0x64010100, 0x2, 0xffffffff}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x3f8) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r8 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400800) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r8, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r9, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r7, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r9, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x8001) 19:03:41 executing program 3: r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) [ 356.399809][T10470] IPVS: ftp: loaded support on port[0] = 21 [ 356.402016][ T1413] tipc: TX() has been purged, node left! 19:03:41 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180000000000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x3, 0x8c) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001280)=0xe0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x7f, @ipv4={[], [], @empty}, 0x6}}, 0x0, 0x1}, &(0x7f0000000240)=0x88) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r4}, &(0x7f00000000c0)=0x8) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r6}, &(0x7f00000000c0)=0x8) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r8}, &(0x7f00000000c0)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000003c80)=[{&(0x7f0000000080)=@in={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="c915fa0cbeaaf3ea5f215a9be4da80aa63cbe41cc9056b540a6e8a920f812c9ff8b51ab4c6cf54e1ff0b98dc75ce7966be97ab694a28f641d7929653e22a002887cb1108ddac", 0x46}], 0x1, &(0x7f0000000280)=[@sndinfo={0x1c, 0x84, 0x2, {0x8, 0x0, 0xbbf, 0x1f, r2}}, @authinfo={0x10, 0x84, 0x6, {0x8000}}, @authinfo={0x10, 0x84, 0x6, {0x2}}], 0x3c, 0x8044}, {&(0x7f00000002c0)=@in={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000300)="215607d7f7fa6d101824d19c1d4c8c932c1a1f8fb5a124f2a57d90d6cd8fab0e83d621b2f0132a7dc748ccd7bbcaf61d59023995834d430fc0108828d615ffa513647faf2dffd96a00eb6e6298bccfbcb816ac63b6446cea81098f40db3010fea0a2896d3548855e55fe7479605c0cd80ac39202ae1f4b8c655055f317a4decd700cae4b074b9443a50a49f66081696019497c7b03adb0f02745e782", 0x9c}, {&(0x7f00000003c0)="d2f0d12abdb3720ad369516f21590cfe116bee320a2ad450c6bdd3fe8bb01e00d6daaa572645bfbc413bfd5e048168ea550685f2939625089b4e34433bd67e63229380692ea49e8a5abed5dd8303f8c4f395f64a3e6b0ec3440903275d8552785b641d8b8d913f6faaffd2983a3668361aa43f8dc336eeaded7a09fc0c231db9996fdae70b447930d91eaefe38cd738da210782813c70c2134d30525e329025e8ddedca748e7b056919db5c9da66f0c8f56d688acc", 0xb5}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f0000000500)="6666e81da091151bd21ec09540a991cf592c913fef56be8660dac36242ecd33bd86c179ea324b061c63be70cb104914359cb32f62c91f3577800d00b3138c866e0c6785546725597dc26a28f3f862444689d10c0597dcaad03f4ef70e386076fd6385a5efd9e50ae033cb2194ea1b0ea1140a1f9728f59291a4df6a3130a966ba8c714a0fe1ba145e54cc514a319aedd888a38cd1d173e800d022bc0dd6b5e25ae0432b12356dd9176a888dc", 0xac}, {&(0x7f00000005c0)="c98f7237d8a110870872a8adedc3a10136fc24aeb7ed1cc2182f2cb996e6694495af6c11febd55316fb7adf6d64f513ade294413c71921af75e1231bc83a9bb5730a2332bdc60d905ef9f88432eecdff5b01a46865766a8b7120acf1453d3492928ed24ee47e7b0beca2c718ea33222a57b8cf1d15cbead8c9413e6056cc3bbdd4e83d75ee214bf9d2c646f9f51a992de911982bc3f3dad5c1de23b03d235cb7ec1e7bdd3b85278972ecf29d2e7d2d609d889e566d20e563fe", 0xb9}, {&(0x7f0000000680)="c4d1e2861c9e2bd5f1a5", 0xa}, {&(0x7f00000006c0)="edf60336559475a773170dc136efe00f6907f42cfa6be110b0891beb81e2d91dad4dc7267f78244041eb4df95157a28cd8228f63406813b3e9a4993f7a1df0b262351f91c561c827f756433965c66bf968f5e638303a47b20785f9db001fb191778402e65481272d2e593b081ef94e2bdedc73856d1ee097925d265129bbe92bad82e5e6faf047c66dec7827b090bd98e2dbb4c41264657127f405d723fb17bfb7c0b58b8f8eb6cdbe467121f7e67098057e4b0ef03d874d933c510a98b5e757d2949b8af19f0d537de7613ada571418d62e114bd13fa8636a4358d41d1523af65c306b791a1091d5306987ecc9b425b90ac87ddd70ffcbac9", 0xf9}, {&(0x7f00000007c0)="c4df6bc4d9782d4db1a51e5e89b6c9781556a5bd35d502b43be7d8ce73a60e3a532947591039122665c3d2c1d628de625dd67ab6444fdc07ada3bd8cde51aba7771b04a681c7", 0x46}], 0x8, &(0x7f0000000880)=[@prinfo={0x14, 0x84, 0x5, {0x30, 0x5}}], 0x14, 0x4004000}, {&(0x7f00000008c0)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000ac0)=[{&(0x7f0000000900)="c7a6f07a1c26f7f6a16497de3d99a5ff035eafb7672759205c795c2e099d51f0cc448e9cc40f4aa7064d60d3355f176fb4b9d639a5c41a37389830418fc97765149b61", 0x43}, {&(0x7f0000000980)="f3f3e61346ec70579cf4d3246539cf442e7729552746fc549b602b1bb092a6036a2b482bc97bed5cd525a6131876afa427486bb60e115a60ff19d19aaa07d3a9ce3fa986445b570844ec233397f0a1ea17fad887e522a997ba000266b589e62fa8319ca8ad0239cffa886e79079cffa4ebc40e286c042fcb1c4e68d0e9679e69021428eb257dc17636831db0f03cb4636489e74967a8e17d59340d40452b34becc8cda1aba718c8c64567065", 0xac}, {&(0x7f00000022c0)="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", 0x1000}, {&(0x7f0000000a40)="a995bda70e5d6379c629b97b233332a528c7570c045991ba2b4afb19c369bbe6ce73e028e89a2883dc3d42f569056f9be79a0cec68bd3f0c0b18d2f4a27a38405d48ed39c5542a04cc49434a19be92ba78357d5b22b1704bf2276a7f376c899f73fc4b0e224ef9d6fc0ddffcf7df4e6afa2798c4", 0x74}], 0x4, 0x0, 0x0, 0x24008084}, {&(0x7f0000000b00)=@in={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000ec0)=[{&(0x7f0000000b40)="640b3e574cc3eac087cf95508d5bb126e0885269cf5d47b60952492acdb25626f2bd49f9acf86ad7e53a118071727b1f28a2aee7041947f7f811c69dc41c9eee2803502ece944a10161611ccd78300d679778b398ed10d6894f278988f8fe32f4e", 0x61}, {&(0x7f0000000bc0)="7343347ccbec3683081dadf8502af2d0531a346bed4b9d5da7d8a2511bd9892703c40c515de819ae44b414183e2436f0c0a32d328fa18aaf4e4f9a4308c826f4e8883a1511e366e680cb0de60a15c4a53a209caf2e5381ba8288dc8fa72039bc21ccc12ced17453c2f25424e467320998ec2d03b039280be9178d34a5e9314efe71fa486ceea3644bd2b563cfb63cc483cbfe41cfee32f2bb6744bc9d217d4fb78498d96dd6fa60f4d976c1436b54d0c2a5d23b9c0e3861fe74b800389a54e51e199a7a993504bf98d0e55f8852a38c0e87a26228eb3461d4780b6561eace6d7c15c330e16cc8dc7ff920e9b0b", 0xed}, {&(0x7f0000000cc0)="8a4fca66212fe3324bbdf5a3bd7b851a6ef7d20f1a98097805184418b13f026cb2bc61c39ba9279a97abde11d8bc9b09f9acd544352467ba2639c14bae83fa4ba38064ecfb5775c998aab9df7985f08f0af6909590ac11aba70f197a32e6e2c3f4a9a2197c872d6249f474a2a3b1232209b4e7c668aa76b5ec27", 0x7a}, {&(0x7f0000000d40)="b325924ddbf80b2706daaef815f3b52e6f5bbac1119f0e7ef8fc852e2c5f6d564afbd12ef32abc59c38db07cfe889e2a35292072408c2e5f49fdedbe70ed81472d3a866bc33bb5005ca71398ed0b686045d79c05005a3199bddb656e5145a89b4dd36d52590962729d7b3e2e6388d672a5228de5a235c050166eaabc7d80935b77cd52fd88ba106f5cde9e4049f473a74a99df3e74105236b680718efde4d62c10e55477b5addc6264c2d72b5b3f36d5fa38ae641d9447fead2a990d13ca07b387a4a02241a4cd55fcc12cd6c4289880335605be7f60185e24", 0xd9}, {&(0x7f0000000e40)="a13a8a3e67b7dfd3560629266d05b20b3580f6edc4cc9681773c3d1fd41106071e8e8f78cc7e70db28575a2c55f441b41e630d2e32da655f1b5eef442eb008a74ad4c870", 0x44}], 0x5, &(0x7f0000000f00)=ANY=[@ANYBLOB="140000008400000000000000008400000007000000ac1e000000000000000000800000000001140000840000000500000000000000080000000019000084000000010000000200d7040100000005000000ba890000010400000000000007000000", @ANYRES32=r2, @ANYBLOB="1400000084000000050000002000000000100000140000008400000000000000070070000300fcff"], 0xa8, 0x40010}, {&(0x7f0000000fc0)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000035c0)=[{&(0x7f0000001000)="c469e9b3995f66fc564fba9ae3c3c1bee560332be1793c18aa", 0x19}, {&(0x7f0000001040)="e53f700a423c3eaedb202d76332779bc918249ba7fa3f0a6b94b861268edc1172d4da3e05f08c68168a07b23118155f879c02e574fdb264f78bc7fa9bb4628ad690a4cc81deca8b7caf46a11ee84d5dac2b34e5aed43a24e1840338efc8286c3cd22f302f02b8844d710e41828d45965f796efa6273fe749c71337374b39172ea6f492ec2c906ac2373ca077fee5bb55c09eaa993daff2ee38816bafb8b3399ad9585e37f223cab9645e", 0xaa}, {&(0x7f0000001100)="f81e7da16c00950d898d80e5b7dd08d6401ff5282904194116bf6fff905cc49693c78f112244b901b69cbb4fe8b41ff781d1dfa8eb8cb46e57c669839ba1c35e4b903969ef86ef9a57c56080ec5deeb667bf177982040ab358087dc5c1b8b129fd8a692a56cd6dee18684f943097e3240f89dd7e68aea5f9b579ebdf68b0a3a6afeb6f41c65bb6ab66bc4e2608c2bdc8dfd752baa596f380392a2501419c6d3b354835d1b657e5495043ad7649558270130ddf1e63eed99855fa82216e475cb46a8839cf03a3e9efb4f81fc64e4d2138fde65f6d16257f1ff4", 0xd9}, {&(0x7f00000032c0)="f06a9164a12d59e3c5579f1a5e6bd021539a8fbc2d95c3fd0a737309a6e6702e1cdcd4b8", 0x24}, {&(0x7f0000003300)="44e6d4e81b85d6b994c8a06e8f9479ff8021e39b95a22b0d6b400a0af8ff0c648fff62df5594f2404e65ef3201f357e00b7d008655a5f24cf70a75abffcfcd79c1e1551155f2910457e1e76b8292ef0f7b8e0f8e35ed02f5d2c688e80d4fe7d682a5b8b269dd81fdd489fd1adffb3347409212dc6e5c94e2b05a1eb642663b373ccf4d2ef9be1687a700913be3caaa3039b3df1f1f941955ad8c04180c827abb157b647c53b3650c9f3d5a47c1eee02e7542c19a2188ff1ecea3c088aae9d09e61681d6d7c89fcb4cea881af4a7682b58672e402f1b63660bf42725ea38df6601f9b6e745a45433514a39a25d88c4f97642f8d748cc21635", 0xf8}, {&(0x7f0000003400)="8914910757774b6561b6acf4ffb062abd8573fb8211b37e8c414a4c9aec978e0c843e9fa719670c70bda7debf321a2775643102db35921eb8e6fc0562a7ceeddee17bc49187fb6163d3548932bce63ba2e5f386aa7d2201847341facf563b680c163a110", 0x64}, {&(0x7f0000003480)="241c18c36ee7acb0ce5e282c4410ff87befac9284d808d304e94aea78a4469854c14930a17e4cb657915381346e323c883bb85bf28992248c4ef867304141fc0a37a77e4f59a420a7bbb7fcc9af33d1a8617d45c312acd57ee84454c580b8542afb0b38ad7934f6586e59733c74f06100d1723f575db1c7e4b285e35", 0x7c}, {&(0x7f0000003500)="e2288f68ad045d6981ff3a3e7ae0b106b68eeead846b4477b110d55b20c2214ebc14d6c4cf708c7f1a0ed49c217026ba6625fdb6b12e166ef8be5f43df788825be21d8790cc390fc169a19c629486787bbefe6ff97d50fe38b34dbf871691078b0c105ecdb90787d177e991bad804623f22920e41cb8c147aa3873", 0x7b}, {&(0x7f0000003580)="ae8ea60834cc0bd941bd04241055dda091b25f17b9be43d1d928b7bbc75e3590d30f6266138ebc699ce67d634f88068896", 0x31}], 0x9, &(0x7f0000003640)=[@authinfo={0x10, 0x84, 0x6, {0x3}}, @sndinfo={0x1c, 0x84, 0x2, {0xfbff, 0x4, 0x3ff, 0x0, r4}}, @init={0x14, 0x84, 0x0, {0xfa77, 0x4, 0x6, 0x7}}, @prinfo={0x14, 0x84, 0x5, {0x30, 0x2}}, @sndrcv={0x2c, 0x84, 0x1, {0x7f, 0x6, 0x209, 0x9, 0xfffffffa, 0xfffffc00, 0x922, 0x400, r2}}, @prinfo={0x14, 0x84, 0x5, {0x0, 0x400}}, @sndrcv={0x2c, 0x84, 0x1, {0x3, 0xfff, 0xe, 0x3, 0x833, 0x684, 0x5, 0x80000000, r2}}, @prinfo={0x14, 0x84, 0x5, {0x30, 0x1}}, @sndrcv={0x2c, 0x84, 0x1, {0x5, 0x76, 0x8000, 0x3, 0x8, 0x2, 0xffffffff, 0x7d, r8}}, @dstaddrv6={0x1c, 0x84, 0x8, @private0={0xfc, 0x0, [], 0x1}}], 0x11c, 0x8000}, {&(0x7f0000003780)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000003ac0)=[{&(0x7f00000037c0)="b195a556dbc4ff2fa8ea100fe4ced2f39da41473a1013d1b77e7dc0e7d54c32a533a11194913a4bf285e344d94bb773843274dc3f16b11d008a80b7a93783d17c5d76035fdf1", 0x46}, {&(0x7f0000003840)="c44b4456627a1f825ddaa4e4893bdbac73478a1742fcfd3979eaa414a0ad6a3d5b4d9a5a74e14fb8b62673ec50a00c2421e91ddb71d31ba7393ff41136a17a7b72497df14e9ce021553610e453a1d137db6741b2bfda3d17865ef2c03262218e2830e1bf4de75ef4ab68f2b071ff74ee9782125376a9e1525cf79fa9afd7cc09dc2850da01feaad89d17cf8104ae53146919f152641537ff325fbce7ad7bf0a86de01d1fb7e54d89bc6862", 0xab}, {&(0x7f0000003900)="d75d207c8f6b119ee34f663d707f8b48f599fcf36157cf0954588a5be4cc89974e7ef7187a34777a107df2be00651dcd54828550239eaa5f592ff9143011a61650a4c0ef2f380e1ed3f0b4b45519c79010fc94df13f057043f8b26915705c5b911cb29441d32b11d37f0dbd0548c14f14f4e2f2f31fb17e00f103330f330", 0x7e}, {&(0x7f0000003980)="273f15cc60a3f4515015884b88d28e4062200a0a98038a86e3e06db73bbea80c7ca9831ffa3b3bd7a04c7645b4bffb51b92a3b1ca9943ec846355d5f1371704bdb0a19a238564a14d110b01b8e18b9ebff94d36d4090eca4d1efede456db3d2962626a77c8731c51c3316d78ebefb3a5a6a54f426487f1b6af0c5e0ae3020fdc225efaf18517e00e0296f1aac49aa2d38529668f0b2b60ca3260c473946eec382783af12520320029c6c3d8615955d9c28b39b186c5aee53375d808ae58e4d036792204f657586ab1acb217c44879c6a9c5b83f60733e244d670b47a21ad1542a6a2ebbad8ef86ac2a9c367625d8b856b5df9de51e70", 0xf6}, {&(0x7f0000003a80)="ccea4ea8503e458960487944a0d7096e4580c5afa811161d740306387274fd", 0x1f}], 0x5, &(0x7f0000003b00)=ANY=[@ANYBLOB="1c0000008400000008000000ff0100000000000000000000000e37f97d68f0ca3900000000000000ffffff0188fe020010000000840000000600000035030000"], 0x40, 0xc0}, {&(0x7f0000003b40)=@in6={0xa, 0x4e24, 0xffff, @empty, 0x3}, 0x1c, &(0x7f0000003c40)=[{&(0x7f0000003b80)="df14ac93dd10e4ff1bf855b89cace05cc565543ea7f94151cc8cc1eb810ee601023fc5093d0eff1e3d45249d055340b93e6d76d5ba6a88a11bc40e916b083bba05b50db3272a006d226b3bf5154fd4891451aef99fb33bbf8ac4e9720641a5ee7c8192ee85971a6837607ff67147b03f064ac31068832e8904c25ef98a18ebee07a51631ab13e1330669a3af3e9903438ae143df37858003ffbd26364dce5ad15d98804a87ddcd4f6b76a4c0cbda83", 0xaf}], 0x1, 0x0, 0x0, 0x8048}], 0x7, 0x0) r9 = open$dir(&(0x7f0000000000)='./file0\x00', 0xc0000, 0x14f) ioctl$FIONCLEX(r9, 0x5450) fgetxattr(r9, &(0x7f0000000040)=@known='trusted.overlay.upper\x00', &(0x7f0000000140), 0x0) 19:03:41 executing program 2: r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9, 0x4000010, r0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400ffffff0000fffc0c00000000000000000000015b659a62290f2dbfdc5e9f13e1a04810d404fbc3d6c1b4e2bf293cb1bb949869c20070ffff9f04005e4ff91068cad2b9130612dbc3080c91745fff7f69136edfd73294c035da02ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x20000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x17}, 0xd8) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 19:03:41 executing program 3: r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) 19:03:41 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote={[], 0x2}, 0x0, 'ip6gre0\x00'}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000100), 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7, 0x4000) write$P9_RREMOVE(r2, &(0x7f0000000180)={0x7, 0x7b, 0x2}, 0x7) ioctl$SNDRV_PCM_IOCTL_XRUN(r2, 0x4148, 0x0) [ 357.413974][T10470] chnl_net:caif_netlink_parms(): no params data found [ 357.958214][T10470] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.965845][T10470] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.034951][T10470] device bridge_slave_0 entered promiscuous mode [ 358.073981][T10470] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.081297][T10470] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.091375][T10470] device bridge_slave_1 entered promiscuous mode [ 358.185250][T10470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.248306][T10470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.347158][T10470] team0: Port device team_slave_0 added [ 358.377351][T10470] team0: Port device team_slave_1 added [ 358.465439][T10470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 358.472876][T10470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.499294][T10470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 358.584943][T10470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 358.592527][T10470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.619129][T10470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 358.713223][T10470] device hsr_slave_0 entered promiscuous mode [ 358.763538][T10470] device hsr_slave_1 entered promiscuous mode [ 358.814329][T10470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 358.822122][T10470] Cannot create hsr debugfs directory [ 359.207983][T10470] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 359.271608][T10470] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 359.311260][T10470] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 359.364544][T10470] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 359.532888][ T1413] tipc: TX() has been purged, node left! [ 359.639846][T10470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.704182][ T9924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.713537][ T9924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.758773][T10470] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.802661][ T9924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.812958][ T9924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.823013][ T9924] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.830614][ T9924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.840095][ T9924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.850121][ T9924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.859453][ T9924] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.866742][ T9924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.939719][ T9924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.949515][ T9924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.960707][ T9924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.980215][ T9924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.991149][ T9924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.043612][ T9924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.053924][ T9924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 360.064321][ T9924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 360.110104][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 360.120576][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 360.130612][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 360.145029][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 360.173215][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 360.275036][ T9996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 360.283504][ T9996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 360.332251][T10470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 360.692121][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 360.703108][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 360.790001][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 360.801320][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 360.834955][T10470] device veth0_vlan entered promiscuous mode [ 360.858747][T10470] device veth1_vlan entered promiscuous mode [ 360.868697][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 360.878378][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 360.888253][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 360.996797][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 361.006773][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 361.017377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 361.048852][T10470] device veth0_macvtap entered promiscuous mode [ 361.090602][T10470] device veth1_macvtap entered promiscuous mode [ 361.171350][T10470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 361.182376][T10470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.192787][T10470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 361.203410][T10470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.213562][T10470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 361.224631][T10470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.234783][T10470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 361.247163][T10470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.261504][T10470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 361.269283][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 361.279039][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 361.288474][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 361.298711][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 361.324287][T10470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.335982][T10470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.346098][T10470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.356769][T10470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.366780][T10470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.377506][T10470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.387840][T10470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.398909][T10470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.413371][T10470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 361.447620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 361.458598][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:03:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)=0x3) openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) pkey_alloc(0x0, 0x1) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x807c6406, &(0x7f0000000240)=""/4096) shutdown(r0, 0x1) 19:03:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$P9_RREAD(r2, &(0x7f00000000c0)={0x85, 0x75, 0x1, {0x7a, "21ccdfd12827b0aeb34cb71b107a5011d8ab76ad0ee6227dcfeebdbbe63dcfaf4e83bcc101369e5e43e2f4a341effe218580026a0a47d7642726d2740a73035c42b066564cdca5e21c5632703cc30d2291bc27e3d3757d4269f505f7370f9999efc0400e25c712564e7a403ce2625105ba24013b21151de36ef6"}}, 0x85) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x18, r6, 0x7, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000016c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001680)={&(0x7f0000001700)={0x146c, r6, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd1f}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "d07998d1c6e99308764afdc526921db036fdac8f429a7aa180ea43af10"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xae}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x913}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x108bb7f8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xd9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc1}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x94}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff28d}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0xc8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4c}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xca1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x159}]}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x675}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x110c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ID={0xfd, 0x3, "1cbf45e45ea9735aa2781716d8afdffa96e82224dd0d1c67aa7df024f5e31fa6d65c17f475bd28d71ae33fc35a996dceb741231c6a94697b1b45e010b58303bc7612d45387ed4ff69918a7742f7dbc81e3f639e941e910d7c02c7975cad5ca1046d3ce37e076684554ed36d5ffb8d0d6b71dd10e5df463bbdb86e90fa35ea21a386ed3bbdfc576280e799c59e1b78e43277f276df97b191ef2e3ada9abe071ffd1e2066b0d9d0b6ea345147caa314abaac576f30a2f5e9431b90ccf9a5016be6c69a335f8058d9fcc831633a412735aae1ad1d65fc0b5c8d18eccc81b527d74076ea38d6de69c4248b97d6d9da0b5df29807f1c36210725b3e"}]}]}, 0x146c}, 0x1, 0x0, 0x0, 0x48800}, 0x40000) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r3, 0x40044104, &(0x7f0000000040)=0x5) 19:03:46 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) 19:03:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xcc, r1, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7c63}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10001}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x10}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:03:46 executing program 4: clock_adjtime(0x0, &(0x7f0000000180)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x9}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0505350, &(0x7f00000001c0)={0x0, 0x0, 'client0\x00', 0x0, "2ba85544fbebdcb6", "a44c3aaa23a258554aed8ca5b332476e68bf39eb175dd2e2696ad606aeb9ce83"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0x80045300, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0xfffffffa, 0x8, 0x0, 'queue0\x00', 0x98}) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f00000002c0)={0x1, 0xed64}) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) close(r4) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x9}, 0xb) 19:03:47 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) [ 362.762988][T10769] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=10769 comm=syz-executor.1 19:03:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x44, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x90, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfff7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9f0}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004001}, 0x811) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000003c000000090affff00000000000000000000000008000540000000120900020025647a300004000008000a40000000000900010073797a30"], 0x84}}, 0x0) 19:03:47 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) 19:03:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xa001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000000)={0x6, 0x5, 0xffffff7e, 0x80, '\x00', 0xffff}) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x84) syz_emit_ethernet(0x50, 0x0, 0x0) 19:03:48 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) 19:03:48 executing program 0: r0 = socket(0x1e, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000040), &(0x7f00000000c0)=0x4) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x4e20, 0x1}}, 0x8, 0x0, 0x0, 0x0, 0x28}, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/123, 0x7b}], 0x1, 0x0, 0xc000000}}], 0x1, 0x0, 0x0) 19:03:48 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000001700)={&(0x7f0000000040)={0x2, 0x4620, @remote}, 0x10, 0x0, 0xfffffffffffffec6}, 0x0) 19:03:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x20000938, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x240, 0x4) r1 = accept4$packet(r0, 0x0, &(0x7f0000000000), 0x800) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0', [{}], 0xa, "c53aa1261dcf61916250265348dadeea92640a5ef2e9b5792eb9336ec70dba9c9825246e8a90155dfc09110c5d391b20f0edbc440f0211211b68c708b67c7c2cdd2193fa9c77093ec4f70ee2b9d20735ae1ca626ff5358b5e6098630c750b66d5dfdf6f7f6c8c1091725b15403d16202bcb32672dd8b5676f61ae8eb77925ce08bcb0d20583890"}, 0x93) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000603}}], 0xc6, 0x0) 19:03:48 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) 19:03:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x8, 0x4) r1 = openat$vcs(0xffffff9c, &(0x7f00000005c0)='/dev/vcs\x00', 0xc00, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r3, 0x100, 0x2}, &(0x7f0000000640)=0x8) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6002820000140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 19:03:49 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) 19:03:49 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="8400000019001fb2b9409b0d1b809ac00a80", 0x12, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800, 0x200) write(r0, &(0x7f0000000040)="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", 0x1000) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) dup(r2) 19:03:49 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040)=[0x1], &(0x7f0000000100), 0x0) socket$isdn_base(0x22, 0x3, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) socket$rxrpc(0x21, 0x2, 0x2) [ 364.871541][T10821] __nla_validate_parse: 2 callbacks suppressed [ 364.871573][T10821] netlink: 87 bytes leftover after parsing attributes in process `syz-executor.4'. 19:03:49 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) 19:03:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) syz_open_pts(r1, 0x8000) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r3, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 365.059816][T10821] netlink: 87 bytes leftover after parsing attributes in process `syz-executor.4'. 19:03:49 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r2 = socket$inet(0x2, 0x3, 0x8c) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001280)=0xe0) getsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f00000000c0)=""/70, &(0x7f0000000000)=0x46) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 19:03:49 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x200008) 19:03:49 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) read(r0, &(0x7f0000000080)=""/41, 0x29) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x100000, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r2, 0x4148, 0x0) 19:03:50 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) 19:03:50 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:03:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='--\x00', &(0x7f0000000040)='--.\x00', 0x0) [ 365.757751][T10850] IPVS: ftp: loaded support on port[0] = 21 19:03:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MTU={0x8, 0x3, 0xd24}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@bridge_setlink={0x50, 0x13, 0x10, 0x70bd26, 0x25dfdbfd, {0x7, 0x0, 0x0, r4, 0x40880, 0x20220}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FWMARK={0x8}]}}}, @IFLA_ADDRESS={0xa}]}, 0x50}}, 0x0) 19:03:50 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) 19:03:51 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x0) [ 366.593364][T10864] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:03:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x6}, 0x10) sendto$inet6(r0, &(0x7f0000000100)='\x00', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RAUTH(r2, &(0x7f0000000180)={0x14}, 0x14) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000140)={0xa, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 366.675194][T10880] IPVS: ftp: loaded support on port[0] = 21 19:03:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) lseek(r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) write$binfmt_elf64(r3, &(0x7f0000000140)=ANY=[], 0xf6) write$binfmt_elf64(r2, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x401, 0x38, 0x0, 0x0, 0x0, 0x80}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000004}]}, 0x78) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000100)={0x0, 0x28, 0x10}, &(0x7f0000000140)=0x18) [ 366.912959][ T1100] tipc: TX() has been purged, node left! 19:03:51 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x0) [ 367.380699][T10919] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 19:03:52 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 19:03:52 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) [ 368.084185][T10924] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 19:03:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x0, 0xb, 0x5}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x81, 0xd, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x24048801}, 0x20000004) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x7, &(0x7f0000000040), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r2, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)={0xfffffffffffffe53, 0x1, 0x9, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xb}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x2c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x8}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x100}}, @NFCTH_STATUS={0x8}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0xb4, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x13c}}, 0x40001) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8983, &(0x7f0000000740)={0x7, 'bridge_slave_1\x00', {0x4}, 0x7fff}) r5 = openat$full(0xffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x8000, 0x0) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) clock_gettime(0x3, &(0x7f0000000100)) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@ipv6_getnetconf={0x4c, 0x52, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x7b71}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0x1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0xdcc}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x3}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x2}]}, 0x4c}}, 0x0) 19:03:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) splice(r4, 0x0, r5, 0x0, 0x100000, 0x0) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f00000000c0)={0x7, 0x3, 0x0, 0x1, 0x9c, 0xfffffff7}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0xfffffffffffffffc, 0x7, 0x0, 0x1, 0x101, 0x9, 0x5eb2aa7f, 0x9, 0x5, 0x7ff, 0x5, 0xfffffffffffffffb, 0x6, 0x8000, 0x7f, 0x73], 0x1000, 0x200}) r6 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_FREE_STREAMS(r7, 0x8008551d, &(0x7f0000000100)={0x7abf, 0xe, [{0x8}, {0xc}, {0x0, 0x1}, {0xc, 0x1}, {0x4, 0x1}, {0xf}, {0xa}, {0xf}, {0xa}, {0x9}, {0xd}, {}, {0x7}, {0xd}]}) 19:03:53 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 19:03:54 executing program 0: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ftruncate(0xffffffffffffffff, 0x80) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109041, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, 0x0, &(0x7f0000000040)=0x2b) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@loopback, @in6}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="bcfc3e981f11626c9b6b3674f84a75f0992b4a214223aa16bfe9f2919eaed19ba91c70a834c6cfc9176385c23950f723e0adebb7c3f761c9baa8d76b3b147e548aa7189de87b8a8da6895171b8230adb167ad3db5bf985b45497e7fd9c9b5c9d33320379771581eed2182e40c5fd21fa4abc68c00896988ec1db688a0c3ad15bb952d60b6bc077ddf9dbb239237e7849c2b7170e2313cfef20716869fb5946406994928e8c53d631d2ef757fbd", @ANYRES16=0x0, @ANYBLOB="1e869c18cab8dfe9e652184e5c2a9adb41417e5b070000000000000022a872d102c20691edc871"], 0x10c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4801) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) setgid(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x56cf, 0x2}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$snddsp(r2, &(0x7f00000000c0)=""/38, 0x26) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 19:03:54 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 19:03:54 executing program 4: prctl$PR_MCE_KILL(0x35, 0x0, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000001010102c1"], 0x14}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004}, 0x40004814) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000070a07051dfffd946ff20c0020200a0005000240021d85680300aba20400ff7e", 0x24}], 0x14}, 0x0) 19:03:54 executing program 1: syz_init_net_socket$ax25(0x3, 0x5, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x8}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r2, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r3, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x6c, r3, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010102}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @multicast2}}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x6c}}, 0x4) sendto(r0, &(0x7f0000000000)="cecaef8198daf40c006f23fc665dcadbbaa37bfadadbaf55c4b254dacecf5b48d199c677fa27a74f560f6f324014bdcb846df80b176e5161f57d3993b42f11ad56f9eafdee0cee4bcf3c2fb2a550888e8365e632b70972a83eb90e4292092f0da4fe3cdb89214ad98e2857d64e84f83e76cb8f6f4a3da1d50759171b5b518c74e7c44addbe", 0x85, 0x24008840, &(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x1, @loopback, 0x8}}, 0x80) 19:03:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x9}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000300)={r2, 0x4}, 0x8) r3 = socket(0x29, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x48c1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES64, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x100000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001280)=0xe0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000440)={0x0, 0x6}, &(0x7f0000000480)=0x8) ioctl$TIOCEXCL(r6, 0x540c) recvfrom$rxrpc(r5, &(0x7f0000000340)=""/129, 0x81, 0x2020, &(0x7f0000000400)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @local}}, 0x24) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014003d920c0001086d616376746170200400028007000500", @ANYRES32=r4, @ANYBLOB="08000300240d0000"], 0x44}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) 19:03:54 executing program 5: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xff) r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x10100, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x80) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000140)={@private1, 0x0}, &(0x7f0000000180)=0x14) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x104, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x154}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_MESH_CONFIG={0x4c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x3}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0x15}, @NL80211_MESHCONF_FORWARDING={0x5}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x40}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x2}, @NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x4}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x9}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0x16}]}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_MESH_CONFIG={0x54, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x9}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x6f}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0xe9}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0x46}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0xc0}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x800}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x3}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0xfff}, @NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5, 0x11, 0x1}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0x1000}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x400c054}, 0x40000) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000380)=0x0) fcntl$setown(r3, 0x8, r4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$SIOCRSSL2CALL(r5, 0x89e2, &(0x7f0000000400)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}) r6 = open(&(0x7f0000000440)='.\x00', 0x2080, 0xc0) getsockopt$packet_buf(r6, 0x107, 0x5, &(0x7f0000000480)=""/72, &(0x7f0000000500)=0x48) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x4, 0x1, 0x401, 0x0, 0x0, {0x3, 0x0, 0xa}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0x0) read$eventfd(r6, &(0x7f0000000640), 0x8) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r7 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000680)='/dev/qat_adf_ctl\x00', 0x404000, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r7, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x24, r8, 0x800, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x3}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000840)={0x0, @sco, @rc={0x1f, @fixed={[], 0x11}, 0x5}, @l2={0x1f, 0x0, @fixed={[], 0x10}, 0x3, 0x2}, 0x7ff, 0x0, 0x0, 0x0, 0xaf, &(0x7f0000000800)='hsr0\x00', 0x101, 0x1f, 0x7}) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f00000009c0)={0x201, 0x6, &(0x7f00000008c0)=[0x7f, 0x2, 0xc93, 0xfffffffb, 0xec2afec8, 0x3], &(0x7f0000000900)=[0x7ff, 0x81], &(0x7f0000000940)=[0x6d], &(0x7f0000000980)=[0x8a, 0x9], 0x0, 0x7ff}) [ 370.198480][T10950] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 370.364675][T10952] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 370.367057][T10960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pid=10960 comm=syz-executor.4 [ 370.408151][T10954] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.505144][T10965] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10965 comm=syz-executor.1 [ 370.550333][T10954] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10954 comm=syz-executor.1 [ 370.594761][T10963] IPVS: ftp: loaded support on port[0] = 21 19:03:55 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) [ 370.689962][T10953] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pid=10953 comm=syz-executor.4 19:03:55 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000780)=[{&(0x7f0000000340)='B', 0x1}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 370.800980][T10965] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.874583][T10969] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10969 comm=syz-executor.1 19:03:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f23", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:03:55 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) 19:03:56 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000380)={&(0x7f0000000340)=[0x3ff, 0x0, 0x0, 0x0, 0x3], 0x5, 0x6, 0x6, 0x8000, 0x2, 0x0, 0x6, {0x200, 0x80, 0x0, 0x7, 0xd, 0x6, 0x180e, 0x1, 0x2, 0xa93, 0x3afe, 0x9, 0x6, 0x8, "b475a3c36d60f1fb3822a964af83cda8c1273f323bf4d93457563e21a19cb1c2"}}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, 0x0, 0x100, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2e6}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) [ 371.673722][T11008] device bridge1 entered promiscuous mode [ 371.707025][T11014] device bridge_slave_0 left promiscuous mode [ 371.716592][T11014] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.749776][ T1100] tipc: TX() has been purged, node left! 19:03:56 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002340)=ANY=[@ANYBLOB="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"/3880], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f020cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) [ 371.879047][T11014] bridge1: port 1(bridge_slave_0) entered blocking state [ 371.887545][T11014] bridge1: port 1(bridge_slave_0) entered disabled state [ 371.906068][T11014] device bridge_slave_0 entered promiscuous mode [ 371.922521][T11014] bridge1: port 1(bridge_slave_0) entered blocking state [ 371.930655][T11014] bridge1: port 1(bridge_slave_0) entered forwarding state 19:03:56 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) 19:03:56 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x0, {0x7f, 0x52580000, 0x7f}}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:03:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000040)=@usbdevfs_connect) [ 372.640043][T11026] IPVS: ftp: loaded support on port[0] = 21 19:03:57 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x2, 0x0) [ 372.695297][T11030] hub 6-0:1.0: USB hub found [ 372.739354][T11030] hub 6-0:1.0: 1 port detected 19:03:57 executing program 2: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000000c0)) [ 373.361149][T11066] IPVS: ftp: loaded support on port[0] = 21 [ 373.834060][T11026] chnl_net:caif_netlink_parms(): no params data found [ 373.877430][T11066] IPVS: ftp: loaded support on port[0] = 21 [ 374.296461][T11026] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.304558][T11026] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.314571][T11026] device bridge_slave_0 entered promiscuous mode [ 374.349867][T11026] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.358336][T11026] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.368028][T11026] device bridge_slave_1 entered promiscuous mode [ 374.574645][T11026] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 374.690155][T11026] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 374.790807][T11026] team0: Port device team_slave_0 added [ 374.832385][T11026] team0: Port device team_slave_1 added [ 374.889559][T11026] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 374.897431][T11026] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 374.924724][T11026] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 374.966453][T11026] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 374.973653][T11026] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.000376][T11026] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 375.012304][ T1100] tipc: TX() has been purged, node left! [ 375.140584][T11026] device hsr_slave_0 entered promiscuous mode [ 375.184008][T11026] device hsr_slave_1 entered promiscuous mode [ 375.232337][T11026] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 375.239950][T11026] Cannot create hsr debugfs directory [ 375.544666][T11026] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 375.598018][T11026] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 375.649179][T11026] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 375.706991][T11026] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 375.945563][T11026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.036748][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 376.045649][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 376.062555][T11026] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.134206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 376.144218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 376.153505][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.160897][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.227539][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 376.237133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 376.247343][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 376.256797][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.264689][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.274140][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 376.285713][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 376.310153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 376.320757][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 376.339393][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 376.367602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 376.379162][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 376.390278][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 376.401069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 376.444361][T11026] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 376.458009][T11026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 376.487606][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 376.498161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 376.532541][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 376.541090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 376.560820][T11026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 376.722907][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 376.733240][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 376.772778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 376.783155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 376.807377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 376.818614][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 376.831009][T11026] device veth0_vlan entered promiscuous mode [ 376.878829][T11026] device veth1_vlan entered promiscuous mode [ 376.917994][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 376.928229][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 376.937938][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 376.948315][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 376.966926][T11026] device veth0_macvtap entered promiscuous mode [ 376.985810][T11026] device veth1_macvtap entered promiscuous mode [ 377.033117][T11026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 377.043820][T11026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.056907][T11026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 377.067642][T11026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.077632][T11026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 377.088490][T11026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.098745][T11026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 377.109728][T11026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.120970][T11026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 377.133307][T11026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.147379][T11026] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 377.156842][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 377.167254][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 377.176989][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 377.187136][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 377.215212][T11026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.226668][T11026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.236896][T11026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.248377][T11026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.259912][T11026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.270787][T11026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.281043][T11026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.291911][T11026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.302054][T11026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.312764][T11026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.326642][T11026] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 377.336186][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 377.346756][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 377.542544][ T1100] tipc: TX() has been purged, node left! 19:04:02 executing program 5: pipe(&(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x94, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000380)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) symlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='./file0\x00') setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[], 0x4c, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x8, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 19:04:02 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x2, 0x0) 19:04:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c0001006272696467"], 0x34}}, 0x0) 19:04:02 executing program 0: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='status\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x800041, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x200000000ba) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 19:04:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(0xffffffffffffffff, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000000)=0x68) 19:04:02 executing program 2: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000000c0)) [ 377.908532][T11344] IPVS: ftp: loaded support on port[0] = 21 [ 378.019415][T11346] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:04:02 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x2, 0x0) 19:04:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x4e, 0x8, [0x0, 0x0]}) 19:04:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000780)=[{&(0x7f0000000340)='B', 0x1}], 0x1, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 378.365500][T11362] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:04:03 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000380)={&(0x7f0000000340)=[0x3ff, 0x80000001, 0x0, 0x0, 0x3], 0x5, 0x6, 0x6, 0x8000, 0x2, 0x0, 0x6, {0x200, 0x80, 0x0, 0x7, 0xd, 0x6, 0x180e, 0x1, 0x2, 0xa93, 0x3afe, 0x9, 0x6, 0x8, "b475a3c36d60f1fb3822a964af83cda8c1273f323bf4d93457563e21a19cb1c2"}}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, 0x0, 0x100, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2e6}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 19:04:03 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)}}], 0x2, 0x0) 19:04:03 executing program 0: pipe(&(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x94, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x78) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) symlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='./file0\x00') setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0300060000008000430e968e74d525906c6164c56f5b860ccdfbab2dd2028573ce3af391d6175a87ec2875cbbdaba5b0a599ac5e61d5e07709ab45f8e1c985410357335a5db2f55b62f9ffff0d3479c756e7dbefc01adad0b2272cbcc7827b8253901f05aa657c544d2f5020ab3f09f35cc83e8ea3dd"], 0x4c, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x8, 0x4, 0x0, 0x0, 0x0, 0xffffff81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 19:04:03 executing program 5: pipe(&(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x94, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x78) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) symlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='./file0\x00') setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0300060000008000430e968e74d525906c6164c56f5b860ccdfbab2dd2028573ce3af391d6175a87ec2875cbbdaba5b0a599ac5e61d5e07709ab45f8e1c985410357335a5db2f55b62f9ffff0d3479c756e7dbefc01adad0b2272cbcc7827b8253901f05aa657c544d2f5020ab3f09f35cc83e8ea3dd"], 0x4c, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x8, 0x4, 0x0, 0x0, 0x0, 0xffffff81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 19:04:03 executing program 2: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000000c0)) [ 379.140687][T11393] device bridge2 entered promiscuous mode [ 379.198996][T11398] device bridge_slave_0 left promiscuous mode [ 379.211588][T11398] bridge1: port 1(bridge_slave_0) entered disabled state [ 379.359164][T11398] bridge2: port 1(bridge_slave_0) entered blocking state [ 379.366929][T11398] bridge2: port 1(bridge_slave_0) entered disabled state [ 379.386438][T11398] device bridge_slave_0 entered promiscuous mode [ 379.404171][T11398] bridge2: port 1(bridge_slave_0) entered blocking state [ 379.412251][T11398] bridge2: port 1(bridge_slave_0) entered forwarding state 19:04:04 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)}}], 0x2, 0x0) [ 379.518071][T11404] IPVS: ftp: loaded support on port[0] = 21 19:04:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x8045, &(0x7f00000028c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="2c63616304f06b"]) 19:04:04 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000380)={&(0x7f0000000340)=[0x3ff, 0x80000001, 0x0, 0x0, 0x3], 0x5, 0x6, 0x6, 0x8000, 0x2, 0x0, 0x6, {0x200, 0x80, 0x0, 0x7, 0xd, 0x6, 0x180e, 0x1, 0x2, 0xa93, 0x3afe, 0x9, 0x6, 0x8, "b475a3c36d60f1fb3822a964af83cda8c1273f323bf4d93457563e21a19cb1c2"}}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, 0x0, 0x100, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2e6}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 19:04:04 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)}}], 0x2, 0x0) 19:04:04 executing program 2: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000000c0)) 19:04:04 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) dup3(r0, r1, 0x0) 19:04:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000000)=0x68) [ 380.452256][T11443] device bridge3 entered promiscuous mode [ 380.503656][T11446] device bridge_slave_0 left promiscuous mode [ 380.512532][T11446] bridge2: port 1(bridge_slave_0) entered disabled state [ 380.658140][T11446] bridge3: port 1(bridge_slave_0) entered blocking state [ 380.666898][T11446] bridge3: port 1(bridge_slave_0) entered disabled state [ 380.686302][T11446] device bridge_slave_0 entered promiscuous mode 19:04:05 executing program 5: pipe(&(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x94, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x78) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) symlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='./file0\x00') setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0300060000008000430e968e74d525906c6164c56f5b860ccdfbab2dd2028573ce3af391d6175a87ec2875cbbdaba5b0a599ac5e61d5e07709ab45f8e1c985410357335a5db2f55b62f9ffff0d3479c756e7dbefc01adad0b2272cbcc7827b8253901f05aa657c544d2f5020ab3f09f35cc83e8ea3dd"], 0x4c, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x8, 0x4, 0x0, 0x0, 0x0, 0xffffff81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) [ 380.705052][T11446] bridge3: port 1(bridge_slave_0) entered blocking state [ 380.712868][T11446] bridge3: port 1(bridge_slave_0) entered forwarding state [ 380.780215][T11452] IPVS: ftp: loaded support on port[0] = 21 19:04:05 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0xc}}], 0xc}}], 0x2, 0x0) 19:04:05 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000080)) 19:04:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002340)=ANY=[@ANYBLOB="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"/3880], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) 19:04:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002340)=ANY=[@ANYBLOB="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"/3880], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f020cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) 19:04:06 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0xc}}], 0xc}}], 0x2, 0x0) 19:04:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000002c0)=""/157) 19:04:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8d, &(0x7f0000000300)="368a0c0004858dba719696aa487c80031f74449cf68efc66f9211f7d962a9117d1d32a0f3b2e9beee8168b3796adfa45e1e6534fe389e13934310dc8e401ea6542f927ba9aaad23ce0b9a39fea1535dd6160d3217dc9c713d2d1907ee34a00dc64d4f1a105f68d32b2f80db58f5811f5d7b07b38c28369024ed52021bcf09ed248313cd084c9f702b3bbfcba2c"}}], 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:04:06 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x538, 0x108, 0x268, 0x268, 0x268, 0x0, 0x318, 0x468, 0x468, 0x468, 0x318, 0x4, 0x0, {[{{@uncond, 0x0, 0x208, 0x268, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}, {0x7f}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @mcast2, @empty, @mcast1, @mcast1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @remote, @mcast2, @private0, @mcast1, @dev]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], '\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7eedfcb331f3ae839a733f3041901a8d235bd39675399e5719d27a532748"}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:04:06 executing program 4: semget(0x1, 0x0, 0x444) 19:04:06 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0xc}}], 0xc}}], 0x2, 0x0) 19:04:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) dup2(r5, r6) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 19:04:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)="f2", 0x1}], 0x1, &(0x7f0000000500)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @sndinfo={0x1c}], 0x38}, 0x0) [ 382.452407][ T1100] tipc: TX() has been purged, node left! 19:04:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000300)="368a0c0004858dba719696aa487c80031f74449cf68efc66f9211f7d962a9117d1d32a0f3b2e9beee8168b3796adfa45e1e6534fe389e13934310dc8e401ea6542f927ba9aaad23ce0b9a39fea1535dd6160d3217dc9c713d2d1907ee34a00dc64d4f1a105f68d32b2f80db58f5811f5d7b07b38c28369024ed52021bcf09ed248313cd0"}}], 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 382.592198][ T1100] tipc: TX() has been purged, node left! 19:04:07 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a60080000000000000006835401400240003001fc413800000bc593ab6613b6aabf3570f98812f7043ec8f000000e07e6945f7818f76a309c47374", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x50, 0x0, 0x0, 0x0, 0x3ce}}], 0x69f, 0x3a, 0x0) 19:04:07 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x0, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) [ 382.773977][ T1100] tipc: TX() has been purged, node left! 19:04:07 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 19:04:07 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000380)={0x0, 0x0, 0x6, 0x0, 0x8000, 0x2, 0x0, 0x6, {0x200, 0x80, 0x0, 0x7, 0xd, 0x6, 0x180e, 0x1, 0x2, 0xa93, 0x3afe, 0x9, 0x6, 0x8, "b475a3c36d60f1fb3822a964af83cda8c1273f323bf4d93457563e21a19cb1c2"}}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x0, 0x100, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2e6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) 19:04:07 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x0, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) [ 383.411388][T11539] device bridge4 entered promiscuous mode [ 383.436241][T11541] device bridge_slave_0 left promiscuous mode [ 383.445527][T11541] bridge3: port 1(bridge_slave_0) entered disabled state [ 383.527971][T11541] bridge4: port 1(bridge_slave_0) entered blocking state [ 383.536209][T11541] bridge4: port 1(bridge_slave_0) entered disabled state [ 383.556097][T11541] device bridge_slave_0 entered promiscuous mode [ 383.573829][T11541] bridge4: port 1(bridge_slave_0) entered blocking state [ 383.581790][T11541] bridge4: port 1(bridge_slave_0) entered forwarding state [ 383.867901][T11549] device bridge_slave_0 left promiscuous mode [ 383.876632][T11549] bridge4: port 1(bridge_slave_0) entered disabled state 19:04:09 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:04:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="8003000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x380}}, 0x0) 19:04:09 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7e, &(0x7f0000000100)={@local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x7f00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @empty, @local, {[@lsrr={0x83, 0x1b, 0x0, [@multicast2, @private, @empty, @empty, @rand_addr, @loopback]}, @ssrr={0x89, 0x3}, @ssrr={0x89, 0x1f, 0x0, [@loopback, @broadcast, @local, @local, @multicast1, @dev, @broadcast]}]}}}}}}}, 0x0) 19:04:09 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x0, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}], 0x2c}}], 0x2, 0x0) 19:04:09 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000380)={0x0, 0x0, 0x6, 0x0, 0x8000, 0x2, 0x0, 0x6, {0x200, 0x80, 0x0, 0x7, 0xd, 0x6, 0x180e, 0x1, 0x2, 0xa93, 0x3afe, 0x9, 0x6, 0x8, "b475a3c36d60f1fb3822a964af83cda8c1273f323bf4d93457563e21a19cb1c2"}}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x0, 0x100, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2e6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) [ 385.241580][T11557] netlink: 792 bytes leftover after parsing attributes in process `syz-executor.5'. [ 385.272523][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 385.322568][T11558] device bridge5 entered promiscuous mode [ 385.378237][T11565] bridge5: port 1(bridge_slave_0) entered blocking state [ 385.388826][T11565] bridge5: port 1(bridge_slave_0) entered disabled state [ 385.406442][T11565] device bridge_slave_0 entered promiscuous mode 19:04:10 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000020000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0x93, 0x400}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 385.423311][T11565] bridge5: port 1(bridge_slave_0) entered blocking state [ 385.431231][T11565] bridge5: port 1(bridge_slave_0) entered forwarding state [ 385.773133][T11567] hub 6-0:1.0: USB hub found [ 385.784538][T11567] hub 6-0:1.0: 1 port detected [ 385.992487][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 19:04:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000001300)={0x0, 0x9effffff, &(0x7f0000000180)={&(0x7f0000000640)={0x14, r1, 0x309, 0x0, 0x0, {0x3d}}, 0x14}}, 0x0) 19:04:10 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x28, 0x0, 0x7, {[@lsrr={0x83, 0x1b, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x28}}], 0x2, 0x0) 19:04:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_mtu(r1, 0x29, 0x6, 0x0, 0x0) 19:04:10 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000380)={0x0, 0x0, 0x6, 0x0, 0x8000, 0x2, 0x0, 0x6, {0x200, 0x80, 0x0, 0x7, 0xd, 0x6, 0x180e, 0x1, 0x2, 0xa93, 0x3afe, 0x9, 0x6, 0x8, "b475a3c36d60f1fb3822a964af83cda8c1273f323bf4d93457563e21a19cb1c2"}}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x0, 0x100, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2e6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) 19:04:10 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3c, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB="b4000000000000006111500000000000851000000200000085000000070000009500000000000000950000000000000014e62b5b14ee698f34d9576afeafbc7448c4d600359835c86268ab0417d8b09f48e3274b5f4afb962bb32a5bac2b15f3f7d9885107bea4c87e0158e5b8e0360351f72c8c531a486b0a84d68b241a1d6f66b237e8747cbf1baa24b6fb3ddfb69fd3f2ad21c7f172d412a3e8f1e9bcd6a1a42a62b63a528fb786a01e945fb7c12382fa4ca369b99a8bbac540ce351171d8f9e9da98f15b282d99eb813bde3891f154736914a10871a077b7648bd7a7000000000000000000000081eb064ca100"/254], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}, 0x38) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x16, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 386.365243][T11585] device bridge6 entered promiscuous mode 19:04:11 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@lsrr={0x83, 0x17, 0x4, [@private, @multicast1, @private=0xa010102, @local, @broadcast]}]}}}], 0x24}}], 0x2, 0x0) [ 386.900380][T11588] device bridge_slave_0 left promiscuous mode [ 386.910643][T11588] bridge5: port 1(bridge_slave_0) entered disabled state [ 386.986337][T11588] bridge6: port 1(bridge_slave_0) entered blocking state [ 386.994641][T11588] bridge6: port 1(bridge_slave_0) entered disabled state [ 387.004216][T11588] device bridge_slave_0 entered promiscuous mode [ 387.013182][T11588] bridge6: port 1(bridge_slave_0) entered blocking state [ 387.020433][T11588] bridge6: port 1(bridge_slave_0) entered forwarding state 19:04:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x20000, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) close(r0) 19:04:11 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000380)={0x0, 0x0, 0x6, 0x0, 0x8000, 0x2, 0x0, 0x6, {0x200, 0x80, 0x0, 0x7, 0xd, 0x6, 0x180e, 0x1, 0x2, 0xa93, 0x3afe, 0x9, 0x6, 0x8, "b475a3c36d60f1fb3822a964af83cda8c1273f323bf4d93457563e21a19cb1c2"}}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x0, 0x100, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2e6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) 19:04:11 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4100, 0x0) 19:04:11 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x4, [@private, @multicast1, @private=0xa010102, @local]}]}}}], 0x20}}], 0x2, 0x0) 19:04:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff03000000000000", 0x1e5) 19:04:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 387.550369][T11612] device bridge7 entered promiscuous mode [ 387.637999][T11614] hub 6-0:1.0: USB hub found [ 387.642548][T11612] device bridge_slave_0 left promiscuous mode [ 387.647218][T11614] hub 6-0:1.0: 1 port detected [ 387.649620][T11612] bridge6: port 1(bridge_slave_0) entered disabled state 19:04:12 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 19:04:12 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x4, [@private, @multicast1, @private=0xa010102]}]}}}], 0x1c}}], 0x2, 0x0) 19:04:12 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) [ 387.860804][T11612] bridge7: port 1(bridge_slave_0) entered blocking state [ 387.868363][T11612] bridge7: port 1(bridge_slave_0) entered disabled state [ 387.884070][T11612] device bridge_slave_0 entered promiscuous mode [ 387.900990][T11612] bridge7: port 1(bridge_slave_0) entered blocking state 19:04:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) [ 387.909128][T11612] bridge7: port 1(bridge_slave_0) entered forwarding state 19:04:12 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:04:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:04:12 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002340)=ANY=[@ANYBLOB="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"/3880], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f020cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) [ 388.288928][T11628] usb usb6: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 [ 388.343548][T11632] usb usb6: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 19:04:13 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x4, [@private, @multicast1]}]}}}], 0x18}}], 0x2, 0x0) [ 388.389940][T11634] usb usb6: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 [ 388.408600][T11635] usb usb6: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 19:04:13 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:04:13 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:04:13 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:04:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) 19:04:13 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x4, [@private]}]}}}], 0x14}}], 0x2, 0x0) [ 388.882207][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 389.042657][T11647] hub 6-0:1.0: USB hub found [ 389.048933][T11647] hub 6-0:1.0: 1 port detected 19:04:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002340)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000400000000000000095000000000000002ba728041598d6fbd307ce99e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd9174842fa9ea4318123341cf9d90a0e168c1884d005d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc84e974a22a550d6f97181980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a19eed87b277be335c75e04ad6ee1cbf9b0a4def23d410f6296b32ae343881dcc7b1b85f3c3d44aeaccd3641110bec4e90a634196508000000000000f0f4ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d4dcecb0c005d2a1bcf9436e101040000f73902ebcfcf49822775985b231f000000ccb0ecf31b715f5888b2a858ab3f11afc9bd08c676d2b89432fb465b3dad9d2aa7f1521b3fbb0cc52f49129b9b6150e320c9901de2eb879a15943b6dc8ea15aab9dd6968698e3095c4c5c7a156cec33a667d81ff2757ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba165d876defd3541772f26e27c44cfd7bb5097379cf1756869cebc7b0b2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e517231514952c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bacac24000020a4a24d8dbd75062e1daea72706157793c3d2a2661edcd3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b993508000000e480cd9d4850a049ee19b67d17ef0477aeb12b1d255be1ed66d9051f22614d1f62734d678039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe9c502f9acee4f1b56e1f23128d743753a1de172d683d0d1ec033855892cead3c358a5b700d64d160abe33df726608510136ce8bf239414a1d98ea93e3d35dbb6c23b90cf36e83b8a4309b402d244b09f2779a0bcd7cd6dfc06b02e69d384146056d125cf4aadd8c81b2e69d6033277e88d10acd06864eac44c42dae334bdc3e9768fc360b130dc6111fe3293e8e02f819a2aa34dba1c25be27945507a3477b437525b81aef2f0b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f24e1e1bc976d965ddabb01085f16bff63a06578d6d184f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebdfc9d8a5edd7a19ca6a42bc3f1db37c17f22a287c6d31a13db5dfef409eb1d3c91c6e6f80d215c9e16e0c4736c81936315418f26770cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf4c9dde943d34c432e1001171792c65986146666a549092398af45ba38c41f47e0fffeac41824ca1fd0eb68aa243c9035c788d5480e5aee9c9e5f2e5a3628995b1531bd20360d33d8f9ffffff5f4bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc33f6be92c55969a2b52a25419d1476c73132ca7ca26cffb700f09e157f9bc31f09834b4742fc2a442aa81b259e9eb1bf5314844051f3a642aca9ff98c9036471ccff0522903e7bcf62e18f7796bbc280b95e8e0d6fd5644b0ebde3885b06548862de809d3dae3cccf109f7c78e8479a345e805e47dfa82cafc6b64b1f4659834aecbeded44b11a443c5ba9d10921aa79c62800844c7a59f55ee205a11ab50fb402e7da6ada561ec1117cc186b01fd5c20680c580dc31b0963ff953ce09148e8dfea9d03a61bbd2bb173518507a3cd0e37c4da0a71eee31071d5d642498181c69cee3b2e414ddd6a12ff4bdf6e96c247b6025d4376067e25357d3b521a5b927d3392a7503718aea24179528f6a0c6de4e61b49cad1e4d6b000000000000005b2d16877299acefc0fb5bc1422c3d275d988eedebcf242b780a687c9acae2a5a71c2a16a32ceb377f5d54f9b2fa90b2905906e611be56e9ebe20cab20c290a1f6c09272dbc3b2c0ab2b5baa1b07b16e81f278e54a479f1a06050000000000000000814955c62a7d72b317399e572a7f6a4657b7cbe066c9179ffd097d61fcfd0fa1d46cfb110e3e8cff5579e83f2820f95eaa0c609f666950c24311740e36de8f65708cfffce788c99ef8f62fd2398e999b220125da8eb07947512365abbc5b84ef524bdf184727c67910051f204662264607d548dbdffe14b41dd0843cf3d85bb820656a88a9e52a4cd7b3eeadfed06e7267f226019ef0a25bc15da71e893856a2182c3167d8ba73f7c6294b159a426ce44cd73f000000a66fc501eae0c3504c1400697ba6503cbeccdb9bcdbb6aea529610db8dfef86c3cc698e9fddf1b132876159972281a90c3a4cf415df25fbcdd35cf8368f068c4481844bdd0dda553e1cb0966d5686013d382956d50055dce0d1bc225c1d77612b1ec52e743dbc51f25cc07a202b704577e16913cf067fa65e476f688fc477947eb79187905dc94fede2d6c54ea192a569eed05d0d7536b3205c68d4ee0fe318ed3112c76dcba4e10381de8808ff02dd0a7b996ecf1c65e6d9db90c87123d9cb3945330f7a25eee0cca35b1331ca8fec0b2f39f505140751b60f29a83e4bc0ef2ffea443e4aa22155b21228e008b70498cb589e1dac1912b4142a3be30f50b2d9479c5bde0beb38030d0c0ce0598700130000000000000000000000554361e1628ee0017ad19ca787f2c078aa260701ce08000000bbdf80623902000000000000000000003d118a04fa6a80c4928c01ccab57b5f4eb265ad15004f967543fe6e6ddc2a12165fe3a08bf9475ee0eee3539369b0e566fedbd215a65dd4fe03dcc7a922e16410d820747b7e806c0f3b6f14c884d150a0ff07f2e0000bfb083c56d3bed0a61fab84df8885c612ebff8523d14cfb12aca274ce926a64a5e5155611969f6e67dd83b20206207cb8b2cd2fab6fa6d7fdaed6a27a2e4db1d5a6c62f5764aea5750a5695ffdbe29dc80014ff11d9dbceba41d8dfce410333a054e82b1d050331ce0aeacb843b94d67f69f49eb4dd3b1b85b148359c32df01db8ebce0dbc36cade09c6b44f6b93d28db8ae4db5624d8a02f7be91bec65e4b3373059587dd6528bbc48e3379d477d482faff0372b78c8c20738c39c61c187b5ce03bd5b70c0840c1083a169a8263e9aec56b9f7795fa27634a7f06359e3058d2dd69c4e5cc11b36d9ed9c4b2867f583de6fc582f789722bd1500e64c495ebdb72de2c739d78c72f6f4fb1946081dcc825d5b5b747e9fa1b5226cd31e131263f1fcd7d45a630b46d037d0dae5b8b734a59dd2dfcf7400002b7827f6d957e51bb1f1b44a50200c9dfacbaff2e32baa9c0edaac7144e174dba582a951d2b03c27219cec4fbc7b6e99c3f00188941e3fbf008cbace177ae250fd757a22e21ec05aa45c91e1345ca936184c3fc28153283e13654123cfaf4e661f4b6d430adad1e2116bc385f888405d48f0d386da0cc6747b33395772a68f2ea3fb7e72b3b605ffb24088014c8e64f03d053c4e02ddd08b9462b07d4f88c0693bd9c54ad2ab5227aa59ef2b53ac528cb52f1b5c886df5eeebfde0c4a37c2d55c176680c42d4a22646e4aa467f995c899bc99e60441d4dbebead3b436427762618810bac7308c6d3298ea932b66572825e62d18462d3b2342ba48c145ff4674a94fa078cc552d064da2bb69a0d269076f8955076578f44ffb8895fbd4e2a757a4249a855632ca30e09789811bd5e06840f8848df72230a28e0304569bfa0350b6dde9e96273de1758505aa1ba89dfb12be7a7c6dd18f6148354df7e60a489dd443ccdee1fff9d8f8d78844de27a77ef1181d5055c2a193a5763ed7749a17296c76818b60426082c86619dacc8a884c4de8572a044faf0c8e4377776c8703ecf2e3f1c3d6410000000000008369f062639e3ddcf725be54f626448fb7bfc74c183b26e31b71a390ccea4be07278dd12fa16848797397b76908fa03613cd961b98b26a0879ccba95287b73fae34a78c82958764bce07a7f70df1cef6d4db1ddbda1db18e4f41c390fd3cb862216ece39a9ec60bd3be5f9329dcaf33bf2c87cc510557460d14421e1d26322ab64388f2ceae70922989f66827fe9acd2ec3ece39f3b4ffdc4dfea3da6ddb002512e2313253801044e751168e32d7bd6800000000a21008b8d26dabe977c503c30ef7c489e5ea1fff041e54de54cfeb258f2387dad096b72a78d934927492cfc773c731cca9b13b3f6e7760ab0929c46f51ea56435018daf180e83ebb6ba739e72d8b8b3935d81534bea8372bc590c111d573e04280659a096eaa495a4154daae7d1800c138d920964845c50c8ba4139a54763b19b63e8f6d7a5091895c7a4b7816ab706503be879b18b778b0f61ecfde2f8b4fcf0fd29619bb32cfeb766ec4430ee0ad45a0a263ddc4b2f47680c8d53439f8d388dab87112c83997badaf8ed85cd5bb83398566d1bc133582ce2d9f601cd23eba4432180b2d5c3019879cd949a5be1b241b3d0d0d52a3529cc9e704a9d8d54f4f7b776a969a4505e18fe5284985ca7d112c397d776e3baba918b7df456bd970e761e00f3b0efa5ce4246d9f08ba60da3be556c518a1f19504c7cea1491a9eadd27d747ca9cc5f92e30b2ca3cf0b142a8554c87e8026d4e586cf5f7c9d412e6eb4f66a076c8bca6b294305969dabb6c932b57a5dd4234bf1ed3bd095229ee3cbb86883d574c5af4bb78370561de3fbf55bfcd2db3979eb1be120b5795443324023353c959fd965702f1cd5bcb3c16d4b8bdd9fc87c862c247e140379ef098c7b3fa79a6638a245b6a073cfdc9133974f14dde9bd4ee48e62cdc70f486ce38641e4e4309aa9f4bd097fa1530db966d9919544ab4890301e51f9525436f5d9591460340f5093161a78a249783945407f2576d6f35a99e3521d7991e3fdfde5ee7f6a8ff8181a68ef15a2ebfe9e22d7c745949ab5cc15b9f5659799b5e0013c729ed7a4fc550bde0d423d363f7c7df93b947f234b9d5f18538ffabeaa6a20fa9fcec88d947ff47e609900967ec4645ede2c4686f7e5786ef9ac9bca0e227a0e6a17070921c218492230f4f9e6c083d75f5517f42c6eb74651bbc44c2ef0fa8905feebc31cd16dc334c6dc41876d1d2cf10c72258a391f73beb7c12763375a602a4dd2a709694ee2ff61cea1e8a0df8a6d1f2a67822a96e40a6836c030ca4ac5b4e9a88fd1f8cd40e469ae67e8242c76597b8c067d2e7cefaa7ce10f70bff154d3c38327b16557741ac37b690b0d1f592f3b3bc77331ccd94177387a3afb2b04601495de5587daacd00"/3880], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f020cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) 19:04:13 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x2c, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0x5}}}}}}}, 0x0) 19:04:14 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:04:14 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:04:14 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000380)={&(0x7f0000000340)=[0x80000001, 0x0, 0x0, 0x3], 0x4, 0x6, 0x6, 0x8000, 0x2, 0x0, 0x6, {0x200, 0x80, 0x0, 0x7, 0xd, 0x6, 0x180e, 0x1, 0x2, 0xa93, 0x3afe, 0x9, 0x6, 0x8, "b475a3c36d60f1fb3822a964af83cda8c1273f323bf4d93457563e21a19cb1c2"}}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, 0x0, 0x100, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2e6}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 19:04:14 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x4, [@private]}]}}}], 0x14}}], 0x2, 0x0) 19:04:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00005ce000/0x1000)=nil, 0x4) 19:04:14 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) [ 389.923175][T11675] device bridge1 entered promiscuous mode 19:04:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x50, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x40}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:04:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) [ 389.996698][T11678] device bridge_slave_0 left promiscuous mode [ 390.005694][T11678] bridge0: port 1(bridge_slave_0) entered disabled state 19:04:14 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x4, [@private]}]}}}], 0x14}}], 0x2, 0x0) [ 390.214245][T11678] bridge1: port 1(bridge_slave_0) entered blocking state [ 390.222890][T11678] bridge1: port 1(bridge_slave_0) entered disabled state [ 390.245325][T11678] device bridge_slave_0 entered promiscuous mode [ 390.266425][T11678] bridge1: port 1(bridge_slave_0) entered blocking state [ 390.274347][T11678] bridge1: port 1(bridge_slave_0) entered forwarding state [ 390.359641][T11683] hub 6-0:1.0: USB hub found [ 390.365863][T11683] hub 6-0:1.0: 1 port detected 19:04:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, 0x0) 19:04:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5, 0x17, 0x1}]}}}]}, 0x3c}}, 0x0) 19:04:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4100, 0x0) dup(0xffffffffffffffff) 19:04:15 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000180)=0x64, 0x4) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x800041, 0x0) dup(0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200000000ba) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) 19:04:15 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x4, [@multicast1]}]}}}], 0x14}}], 0x2, 0x0) 19:04:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, 0x0) 19:04:15 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x4, [@multicast1]}]}}}], 0x14}}], 0x2, 0x0) 19:04:16 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) 19:04:16 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, 0x0) 19:04:16 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000380)={&(0x7f0000000340)=[0x3ff, 0x80000001, 0x0, 0x0, 0x3], 0x5, 0x6, 0x6, 0x8000, 0x2, 0x0, 0x6, {0x200, 0x80, 0x0, 0x7, 0xd, 0x6, 0x180e, 0x1, 0x2, 0xa93, 0x3afe, 0x9, 0x6, 0x8, "b475a3c36d60f1fb3822a964af83cda8c1273f323bf4d93457563e21a19cb1c2"}}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, 0x0, 0x100, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2e6}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) [ 392.091065][T11729] device bridge8 entered promiscuous mode [ 392.136638][T11735] device bridge_slave_0 left promiscuous mode [ 392.147170][T11735] bridge7: port 1(bridge_slave_0) entered disabled state [ 392.226914][T11735] bridge8: port 1(bridge_slave_0) entered blocking state [ 392.235079][T11735] bridge8: port 1(bridge_slave_0) entered disabled state [ 392.254309][T11735] device bridge_slave_0 entered promiscuous mode [ 392.270919][T11735] bridge8: port 1(bridge_slave_0) entered blocking state [ 392.278727][T11735] bridge8: port 1(bridge_slave_0) entered forwarding state [ 392.387687][T11735] device bridge9 entered promiscuous mode [ 392.400228][T11737] device bridge_slave_0 left promiscuous mode [ 392.407522][T11737] bridge8: port 1(bridge_slave_0) entered disabled state 19:04:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:04:17 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000380)={0x0, 0x0, 0x6, 0x6, 0x8000, 0x2, 0x0, 0x6, {0x200, 0x80, 0x0, 0x7, 0xd, 0x6, 0x180e, 0x1, 0x2, 0xa93, 0x3afe, 0x9, 0x6, 0x8, "b475a3c36d60f1fb3822a964af83cda8c1273f323bf4d93457563e21a19cb1c2"}}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, 0x0, 0x100, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2e6}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) 19:04:17 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x4, [@multicast1]}]}}}], 0x14}}], 0x2, 0x0) 19:04:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d2570400000000000000f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@data_err_ignore='data_err=ignore'}]}) [ 392.766601][T11747] device bridge2 entered promiscuous mode [ 392.803415][T11750] device bridge_slave_0 left promiscuous mode 19:04:17 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000380)={&(0x7f0000000340)=[0x3ff, 0x80000001, 0x0, 0x0, 0x3], 0x5, 0x6, 0x6, 0x8000, 0x2, 0x0, 0x6, {0x200, 0x80, 0x0, 0x7, 0xd, 0x6, 0x180e, 0x1, 0x2, 0xa93, 0x3afe, 0x9, 0x6, 0x8, "b475a3c36d60f1fb3822a964af83cda8c1273f323bf4d93457563e21a19cb1c2"}}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, 0x0, 0x100, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2e6}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) [ 392.811820][T11750] bridge1: port 1(bridge_slave_0) entered disabled state [ 392.993058][T11750] bridge2: port 1(bridge_slave_0) entered blocking state [ 393.001468][T11750] bridge2: port 1(bridge_slave_0) entered disabled state 19:04:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:17 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x4, [@private, @multicast1]}]}}}], 0x18}}], 0x1, 0x0) [ 393.095530][T11758] hub 6-0:1.0: USB hub found [ 393.125584][T11758] hub 6-0:1.0: 1 port detected [ 393.185126][T11759] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 393.271132][T11767] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 393.297408][T11750] device bridge_slave_0 entered promiscuous mode [ 393.316457][T11750] bridge2: port 1(bridge_slave_0) entered blocking state [ 393.324631][T11750] bridge2: port 1(bridge_slave_0) entered forwarding state [ 393.327023][T11768] hub 6-0:1.0: USB hub found [ 393.338305][T11768] hub 6-0:1.0: 1 port detected [ 393.373572][T11764] device bridge10 entered promiscuous mode 19:04:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d2570400000000000000f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@data_err_ignore='data_err=ignore'}]}) 19:04:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d2570400000000000000f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@data_err_ignore='data_err=ignore'}]}) 19:04:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x550b, 0x0) 19:04:18 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:18 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x4, [@private, @multicast1]}]}}}], 0x18}}], 0x1, 0x0) 19:04:18 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0xe000008, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63403d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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", 0x574}], 0x2}}], 0x400000000000398, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 393.900806][T11780] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities 19:04:18 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="b800000088000000ff01000037184731d8cb8506c4f4e547377e2e86cda78f761d5b9ea0f742a1e3b80f2d426ca2f853e3e0388785f773a38412d98014606a17d63c3458466048fc478e3067b4c1b83b25dcf86fac1b06fb2a3ceb0621d3f35ad9b951490ac1707bd614b280974d87677fba4e18bcd8239d8a97a1c1a254ba8f343639bd7d78e4480cff33980bfb6de138cf6515237a2ea9b9fcfa79ba5e96eb5ad4424b5a6ff550ce729409899153df847e3b26f100000078"], 0x130}, 0x0) 19:04:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x28}}], 0x2, 0x0) 19:04:18 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='status\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000180)=0x64, 0x4) setsockopt$inet_mtu(r1, 0x0, 0x2, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x800041, 0x0) dup(0xffffffffffffffff) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x200000000ba) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) 19:04:18 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x4, [@private, @multicast1]}]}}}], 0x18}}], 0x1, 0x0) 19:04:19 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:20 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x4, [@private, @multicast1]}]}}}], 0x18}}], 0x2, 0x0) 19:04:20 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='status\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x800041, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x52) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x200000000ba) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) 19:04:20 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x4e}) 19:04:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:20 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x4, [@private, @multicast1]}]}}}], 0x18}}], 0x2, 0x0) 19:04:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) dup(0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x8045, &(0x7f00000028c0)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYRESHEX=r0, @ANYBLOB=',wfd', @ANYRESHEX]) 19:04:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 19:04:21 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:21 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x4, [@private, @multicast1]}]}}}], 0x18}}], 0x2, 0x0) 19:04:21 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='status\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000180)=0x64, 0x4) setsockopt$inet_mtu(r1, 0x0, 0x2, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x800041, 0x0) dup(0xffffffffffffffff) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x200000000ba) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) 19:04:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) [ 397.149301][T11847] hub 6-0:1.0: USB hub found [ 397.166884][T11847] hub 6-0:1.0: 1 port detected [ 397.206261][T11845] hub 6-0:1.0: USB hub found [ 397.212145][T11845] hub 6-0:1.0: 1 port detected [ 397.665116][T11864] 9pnet: Insufficient options for proto=fd 19:04:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:22 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xe55) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_mtu(r2, 0x29, 0x6, 0x0, 0x0) 19:04:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) [ 398.194065][T11876] hub 6-0:1.0: USB hub found [ 398.199971][T11876] hub 6-0:1.0: 1 port detected 19:04:23 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:23 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x87080, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x18902e, 0x0) quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 19:04:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:04:23 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:23 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='status\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000180)=0x64, 0x4) setsockopt$inet_mtu(r1, 0x0, 0x2, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x800041, 0x0) dup(0xffffffffffffffff) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x200000000ba) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) [ 399.151456][T11892] hub 6-0:1.0: USB hub found [ 399.206481][T11892] hub 6-0:1.0: 1 port detected 19:04:24 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x87080, 0x0) quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 19:04:24 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:24 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7}, 0xfdef) 19:04:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000000)=0x68) 19:04:24 executing program 1: 19:04:25 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:04:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:25 executing program 1: pipe(&(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x94, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x78) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB], 0x4c, 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 19:04:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 19:04:25 executing program 2: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r0+10000000}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 19:04:25 executing program 5: [ 401.060116][T11935] device bridge_slave_0 left promiscuous mode [ 401.067366][T11935] bridge0: port 1(bridge_slave_0) entered disabled state 19:04:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:25 executing program 3: 19:04:26 executing program 5: 19:04:27 executing program 4: 19:04:27 executing program 3: 19:04:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:27 executing program 1: 19:04:27 executing program 5: 19:04:27 executing program 2: 19:04:27 executing program 2: 19:04:28 executing program 1: 19:04:28 executing program 5: 19:04:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:28 executing program 3: 19:04:28 executing program 4: [ 403.592206][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 19:04:28 executing program 1: 19:04:28 executing program 3: 19:04:28 executing program 2: 19:04:28 executing program 5: 19:04:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:28 executing program 4: 19:04:28 executing program 2: 19:04:28 executing program 1: 19:04:28 executing program 3: 19:04:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:29 executing program 5: 19:04:29 executing program 4: 19:04:29 executing program 1: 19:04:29 executing program 2: 19:04:29 executing program 3: 19:04:29 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:29 executing program 4: 19:04:29 executing program 5: 19:04:29 executing program 1: 19:04:29 executing program 2: 19:04:29 executing program 3: 19:04:29 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:29 executing program 4: 19:04:29 executing program 5: 19:04:30 executing program 2: 19:04:30 executing program 1: 19:04:30 executing program 3: 19:04:30 executing program 4: 19:04:30 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:30 executing program 5: 19:04:30 executing program 2: 19:04:30 executing program 4: 19:04:30 executing program 3: 19:04:30 executing program 1: 19:04:30 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:30 executing program 2: 19:04:31 executing program 5: 19:04:31 executing program 4: 19:04:31 executing program 3: 19:04:31 executing program 1: 19:04:31 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:31 executing program 2: 19:04:31 executing program 4: 19:04:31 executing program 5: 19:04:31 executing program 3: 19:04:31 executing program 1: 19:04:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:31 executing program 2: 19:04:31 executing program 5: 19:04:31 executing program 3: 19:04:31 executing program 4: 19:04:32 executing program 1: 19:04:32 executing program 2: 19:04:32 executing program 5: 19:04:32 executing program 4: 19:04:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000050010"], 0x30}}, 0x0) 19:04:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:32 executing program 1: [ 408.034623][T12045] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 408.052340][T12045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 408.060504][T12045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:04:32 executing program 4: 19:04:32 executing program 5: 19:04:32 executing program 2: 19:04:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:33 executing program 1: 19:04:33 executing program 4: 19:04:33 executing program 2: 19:04:33 executing program 5: 19:04:33 executing program 3: 19:04:33 executing program 1: 19:04:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:33 executing program 2: 19:04:33 executing program 4: 19:04:33 executing program 5: 19:04:34 executing program 3: 19:04:34 executing program 1: 19:04:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:34 executing program 4: 19:04:34 executing program 2: 19:04:34 executing program 5: 19:04:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:34 executing program 3: 19:04:34 executing program 1: 19:04:34 executing program 2: 19:04:34 executing program 4: 19:04:34 executing program 5: 19:04:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:34 executing program 3: 19:04:34 executing program 1: 19:04:35 executing program 2: 19:04:35 executing program 4: 19:04:35 executing program 5: 19:04:35 executing program 3: 19:04:35 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) getdents(0xffffffffffffffff, 0x0, 0x0) 19:04:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) rename(0x0, 0x0) 19:04:35 executing program 4: 19:04:35 executing program 5: 19:04:35 executing program 3: 19:04:35 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:36 executing program 4: 19:04:36 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:04:36 executing program 3: setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x282000, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012001b00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 411.794071][T12114] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 411.804040][T12114] netlink: 'syz-executor.5': attribute type 18 has an invalid length. 19:04:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x1, 0xc, 0x5, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000640), 0x0}, 0x40) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:04:36 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) [ 411.939376][T12119] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 411.996039][T12121] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 412.122886][T12121] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:04:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) link(0x0, 0x0) 19:04:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 19:04:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) sched_getaffinity(0x0, 0x8, &(0x7f0000000100)) 19:04:37 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:37 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 19:04:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) rt_sigpending(0x0, 0x0) 19:04:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) link(0x0, 0x0) 19:04:37 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:37 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:04:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r0, 0x0) 19:04:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) 19:04:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) rt_sigpending(0x0, 0x0) 19:04:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) link(0x0, 0x0) [ 413.538564][ T32] audit: type=1800 audit(1595185478.158:21): pid=12165 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16147 res=0 19:04:38 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000340)=""/147) 19:04:38 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) rt_sigpending(0x0, 0x0) [ 413.720942][ T32] audit: type=1800 audit(1595185478.248:22): pid=12168 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16152 res=0 19:04:38 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r0, 0x0) 19:04:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) link(0x0, 0x0) 19:04:38 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:04:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000080)) 19:04:38 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) [ 414.328228][ T32] audit: type=1800 audit(1595185478.948:23): pid=12187 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16147 res=0 19:04:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) rt_sigpending(0x0, 0x0) 19:04:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r0, 0x0) 19:04:39 executing program 3: link(0x0, 0x0) [ 414.714568][T12199] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 19:04:39 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000080)) 19:04:39 executing program 4: rt_sigpending(0x0, 0x0) [ 414.989048][ T32] audit: type=1800 audit(1595185479.608:24): pid=12236 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16147 res=0 19:04:39 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:39 executing program 3: link(0x0, 0x0) 19:04:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r0, 0x0) 19:04:40 executing program 4: rt_sigpending(0x0, 0x0) 19:04:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) lremovexattr(0x0, 0x0) 19:04:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) init_module(0x0, 0x0, 0x0) [ 415.617390][ T32] audit: type=1800 audit(1595185480.238:25): pid=12250 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16147 res=0 19:04:40 executing program 3: link(0x0, 0x0) 19:04:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:40 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) 19:04:40 executing program 4: rt_sigpending(0x0, 0x0) 19:04:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) link(0x0, 0x0) 19:04:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) removexattr(0x0, 0x0) 19:04:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) msgsnd(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="008e"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000040), 0x8, 0x0, 0x0) [ 416.185800][ T32] audit: type=1800 audit(1595185480.808:26): pid=12265 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16147 res=0 19:04:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:41 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) rt_sigpending(0x0, 0x0) 19:04:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) link(0x0, 0x0) 19:04:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) getrandom(0x0, 0x0, 0x0) 19:04:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) sched_setaffinity(0x0, 0x0, 0x0) 19:04:41 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) chdir(&(0x7f0000000240)='./file0\x00') 19:04:41 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) rt_sigpending(0x0, 0x0) 19:04:41 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) link(0x0, 0x0) 19:04:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) 19:04:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) 19:04:42 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) rt_sigpending(0x0, 0x0) 19:04:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) link(0x0, 0x0) 19:04:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={0xffffffffffffffff, 0x18000000000002a0, 0x1a, 0x0, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de05000003", 0x0, 0x0, 0x0, 0x98, 0x0, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04"}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000640), 0x0}, 0x40) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000340)=""/185, 0xb9, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 19:04:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) 19:04:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) rt_sigpending(0x0, 0x0) 19:04:42 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) chdir(&(0x7f0000000240)='./file0\x00') 19:04:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) link(0x0, 0x0) 19:04:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) 19:04:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:04:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) rt_sigpending(0x0, 0x0) 19:04:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(0x0, 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) chdir(&(0x7f0000000240)='./file0\x00') 19:04:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) sched_getaffinity(0x0, 0x0, 0x0) 19:04:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) link(0x0, 0x0) 19:04:43 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) 19:04:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) rt_sigpending(0x0, 0x0) 19:04:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(0x0, 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) epoll_create(0x1) 19:04:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) chdir(&(0x7f0000000240)='./file0\x00') 19:04:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) link(0x0, 0x0) 19:04:43 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syncfs(0xffffffffffffffff) 19:04:44 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(0x0, 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) rt_sigpending(0x0, 0x0) 19:04:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = getpgid(0x0) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:04:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) link(0x0, 0x0) 19:04:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syncfs(0xffffffffffffffff) 19:04:44 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) rt_sigpending(0x0, 0x0) 19:04:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = getpgid(0x0) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:04:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) link(0x0, 0x0) 19:04:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syncfs(0xffffffffffffffff) 19:04:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) rt_sigpending(0x0, 0x0) 19:04:45 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) link(0x0, 0x0) 19:04:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = getpgid(0x0) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:04:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) 19:04:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) rt_sigpending(0x0, 0x0) 19:04:45 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) link(0x0, 0x0) 19:04:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = getpgid(0x0) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:04:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) 19:04:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) rt_sigpending(0x0, 0x0) 19:04:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) link(0x0, 0x0) 19:04:46 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:04:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) 19:04:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) rt_sigpending(0x0, 0x0) 19:04:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) link(0x0, 0x0) 19:04:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) 19:04:46 executing program 2: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 422.339346][ T32] audit: type=1326 audit(1595185486.958:27): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12435 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fde549 code=0x0 19:04:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) rt_sigpending(0x0, 0x0) 19:04:47 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) 19:04:47 executing program 2: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 422.690215][ T32] audit: type=1326 audit(1595185487.308:28): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12444 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f2f549 code=0x0 19:04:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:47 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:47 executing program 2: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:04:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) 19:04:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) link(0x0, 0x0) 19:04:48 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:04:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) 19:04:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) rt_sigpending(0x0, 0x0) 19:04:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) [ 423.613998][ T32] audit: type=1326 audit(1595185488.238:29): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12464 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fde549 code=0x0 19:04:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:04:48 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') [ 423.973011][ T32] audit: type=1326 audit(1595185488.588:30): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12473 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f2f549 code=0x0 19:04:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) 19:04:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:04:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) link(0x0, 0x0) 19:04:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) 19:04:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 424.777847][ T32] audit: type=1326 audit(1595185489.398:31): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12492 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fde549 code=0x0 19:04:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) rt_sigpending(0x0, 0x0) 19:04:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) [ 425.153836][ T32] audit: type=1326 audit(1595185489.778:32): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12502 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f2f549 code=0x0 19:04:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:04:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) 19:04:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) umount2(0x0, 0x0) 19:04:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:04:50 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) 19:04:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setgid(0xee00) 19:04:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:04:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ustat(0x0, 0x0) 19:04:50 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) 19:04:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) 19:04:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bc9cc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:04:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) statfs(0x0, 0x0) 19:04:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:04:51 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) 19:04:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) 19:04:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:04:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/125) 19:04:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:04:52 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) [ 427.388283][ T32] audit: type=1326 audit(1595185492.008:33): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12562 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fcf549 code=0x0 19:04:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) 19:04:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:04:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x282000, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x27, 0x2, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={0xffffffffffffffff, 0x18000000000002a0, 0x88, 0x0, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0xaf, 0x0, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe93"}, 0x40) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000340)=""/185, 0xb9, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2ce7b, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012001b00010076657468"], 0x48}}, 0x0) 19:04:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mremap(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x1000, 0x0, &(0x7f0000ff7000/0x1000)=nil) 19:04:52 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x0, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) [ 428.071112][T12582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:04:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 428.245602][ T32] audit: type=1326 audit(1595185492.868:34): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12586 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fec549 code=0x0 19:04:52 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) chroot(0x0) [ 428.439060][T12582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:04:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x0, {0x7f, 0x52580000, 0x7f, 0x3}}) [ 428.580901][ T32] audit: type=1326 audit(1595185493.198:35): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12600 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fcf549 code=0x0 19:04:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:04:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x282000, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x27, 0x2, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={0xffffffffffffffff, 0x18000000000002a0, 0x88, 0x0, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0xaf, 0x0, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe93"}, 0x40) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000340)=""/185, 0xb9, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2ce7b, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012001b00010076657468"], 0x48}}, 0x0) 19:04:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) chroot(0x0) 19:04:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x0, {0x7f, 0x52580000, 0x7f, 0x3}}) 19:04:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) 19:04:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 429.281195][T12618] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:04:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) chroot(0x0) [ 429.410366][ T32] audit: type=1326 audit(1595185494.028:36): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12621 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f8b549 code=0x0 19:04:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') [ 429.528328][ T32] audit: type=1326 audit(1595185494.068:37): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12624 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fec549 code=0x0 19:04:54 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x0, 0x52580000, 0x7f, 0x3}}) 19:04:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) set_robust_list(&(0x7f0000000080), 0xc) 19:04:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 429.922054][ T32] audit: type=1326 audit(1595185494.538:38): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12637 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fcf549 code=0x0 19:04:54 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x0, 0x52580000, 0x7f, 0x3}}) 19:04:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) set_robust_list(&(0x7f0000000080), 0xc) 19:04:54 executing program 4: openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000340)=""/185, 0xb9, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050756ce02000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012001b00010076657468"], 0x48}}, 0x0) 19:04:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) 19:04:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:04:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x0, 0x52580000, 0x7f, 0x3}}) [ 430.509110][T12653] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:04:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) set_robust_list(&(0x7f0000000080), 0xc) [ 430.622134][ T32] audit: type=1326 audit(1595185495.238:39): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12657 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fec549 code=0x0 [ 430.759444][ T32] audit: type=1326 audit(1595185495.328:40): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12659 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f8b549 code=0x0 19:04:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdirat(0xffffffffffffff9c, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) set_robust_list(&(0x7f0000000080), 0xc) 19:04:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 19:04:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x0, 0x7f, 0x3}}) 19:04:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdirat(0xffffffffffffff9c, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:56 executing program 3: set_robust_list(&(0x7f0000000080), 0xc) 19:04:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:56 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x0, 0x7f, 0x3}}) 19:04:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socket$inet_udp(0x2, 0x2, 0x0) syncfs(0xffffffffffffffff) 19:04:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:04:56 executing program 3: set_robust_list(0x0, 0x0) 19:04:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdirat(0xffffffffffffff9c, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') 19:04:56 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x100007, r1, 0x100000000000000, 0x100000000000000}) [ 431.939696][ T32] audit: type=1326 audit(1595185496.558:41): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12692 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f8b549 code=0x0 19:04:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socket$inet_udp(0x2, 0x2, 0x0) syncfs(0xffffffffffffffff) 19:04:56 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x0, 0x7f, 0x3}}) 19:04:56 executing program 3: set_robust_list(0x0, 0x0) 19:04:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(0x0) 19:04:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socket$inet_udp(0x2, 0x2, 0x0) syncfs(0xffffffffffffffff) [ 432.392906][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 19:04:57 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x0, 0x3}}) 19:04:57 executing program 3: set_robust_list(0x0, 0x0) 19:04:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000680)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0xf98, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x1d, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1d0, "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"}]}}}}}, 0xfca) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 19:04:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c40)=@filter={'filter\x00', 0xe, 0x4, 0x2a4, 0xa0, 0x94, 0x178, 0x178, 0x0, 0x2f8, 0x210, 0x210, 0x210, 0x2f8, 0x4, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'batadv0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, 'macvtap0\x00', 'netpci0\x00', {}, {}, 0x6}, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x300) 19:04:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(0x0) 19:04:57 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x0, 0x3}}) [ 433.312059][T12727] x_tables: duplicate underflow at hook 2 19:04:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) lchown(0x0, 0x0, 0x0) 19:04:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r1) write$cgroup_type(r1, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 19:04:58 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, 0x0, 0x282000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x27, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r4, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffda8, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012001b00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 19:04:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(0x0) 19:04:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x0, 0x3}}) 19:04:58 executing program 4: syz_read_part_table(0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000080)="0200fd7e00ff010000008107008d0300000000a440f03562e3ff7f0000000000000000010400000000002b127d370000000026cce8cd082219dd625f000055aa", 0x40, 0x1c0}, {&(0x7f0000000280)="5a59d82b498bf64d9185a41f0ed4c26bd61c7b5088390e93ad794da3068b00874be893d3098a1cb2d0a26253c65fb79b2430b4e2dcdec4964318895600c5c7137174402ff12cc1e4eeeb998839d9ddc0afe750d6211e4bb1dcbef465b31412cd138ddbcfe190030f9e110efb874560aacb14f096b4f1dc6145533f2fac36f89bcf2cf8ccbba85f5427a6b9d6574d73212e63902ef1f2216c6e8fded7f27a40f1e7d0bca126afdbc1cc54d7f366a965f434e429f169f5c95be9e55915c63696", 0xbf, 0x100}, {&(0x7f0000000200)="9f38f2180466de19815ebd6ea72faa936b804acd53f8", 0x16}]) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 434.035841][T12741] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:04:58 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40086604, &(0x7f0000000200)={0x100007, r0}) 19:04:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r1) write$cgroup_type(r1, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 434.610181][T12741] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:04:59 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc020662a, &(0x7f0000000200)={0x100007, r0, 0x100000000000000, 0x4}) 19:04:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f}}) 19:04:59 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc020662a, &(0x7f0000000200)={0x100007, r1, 0x100000000000000}) 19:04:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7}, 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0}) 19:04:59 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="18020000f5feffff00000000000000008500000041000000950000000000000082e8a2f14c96a47f091828d9b0f2a42af1d0880268ffb5086d595847a31246cb0310ff0700bcab7f2c8595775a286f5f5d08dcdfcc0a61e9abb825276d851e903c9c336e7dd40500944e5a95581d01c4621ffe3e961c3ef921003cd03fa7afaf55400d0bdadd8c76affe5b4bc3eda53d83d617f7bcea14450da78ebb0f73b33d807400d9d27bea02a7428411bf11f4ee093fed2a5c23b47703a53725168de7a0b554cbc3bf9185439a642f34b830d51b8dfaf91a454ba0648b571bd2dbb3fcfffffffffffffffa82c0a016240a3a011933305c0b8015313e66851c1fee11a62d2826d94dd1859366c5c8e02b438c2b88430879f93c27edbd70ec0900bdf89b0938071b8cee6490ef63ae25bda0c8b2f09ae859dc60fad31eeb4064da9aa62e8783d179a5df1636f77b4f3f8968ede61157b023f38c406f79bb20c6051a002d92041699a21752b68964b5faf004d4c2f956480597851c0d33cce8e778aef1a990667a8e3638f7e2f60941bac29e0e3d8fed0509ddf9d3e5335dcdc954e0e0bf63bb3610ba284d77daf2e47486784ec755785d458cc02c9f4d2814ea54f63126c55b99495fa9c8685ca2d257165eba4e4d80327c982e0b418f96428e1f4267ae060b72508498bc0d7294d4239d57af8bbb8422b4f7138014628fa7237ced4aaadaf1970d2cbb4ae5"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r1) write$cgroup_type(r1, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 19:04:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, 0x0, 0x282000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x27, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r4, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffda8, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012001b00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 434.906307][ T32] audit: type=1804 audit(1595185499.528:42): pid=12775 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir050789568/syzkaller.sbgs2t/87/bus" dev="sda1" ino=15811 res=1 19:04:59 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlinkat(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) 19:04:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f}}) [ 435.295608][T12789] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:05:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r1) write$cgroup_type(r1, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 435.468224][ T32] audit: type=1804 audit(1595185500.088:43): pid=12779 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir050789568/syzkaller.sbgs2t/87/bus" dev="sda1" ino=15811 res=1 19:05:00 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:05:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, 0x0, 0x282000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x27, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r4, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffda8, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012001b00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 19:05:00 executing program 4: socket$inet(0x2, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) 19:05:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x7f, 0x52580000, 0x7f}}) 19:05:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 436.097312][T12814] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:05:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r1) write$cgroup_type(r1, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:00 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc020660b, &(0x7f0000000200)={0x100007, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd}) 19:05:01 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:05:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, 0x0, 0x282000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x27, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r4, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffda8, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012001b00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 19:05:01 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x100007, r1, 0x100000000000000}) 19:05:01 executing program 0: 19:05:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r1) write$cgroup_type(r1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 437.410046][T12849] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:05:02 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:02 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB="000000000400080008000a00", @ANYRES32=r6], 0x28}}, 0x0) 19:05:02 executing program 2: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 19:05:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, 0x0, 0x282000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x27, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r4, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffda8, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012001b00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) [ 437.967843][T12872] device bridge_slave_0 left promiscuous mode [ 437.974890][T12872] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.309059][T12879] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:05:03 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 19:05:03 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000001880)='/dev/ttyS3\x00', 0x0, 0x0) socket(0x25, 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) socket$kcm(0x10, 0x2, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:05:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, 0x0, 0x282000, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x27, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r3, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffda8, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012001b00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:05:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:03 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 19:05:03 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 439.155463][T12895] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:05:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4c010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) 19:05:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="18020000f5feffff00000000000000008500000041000000950000000000000082e8a2f14c96a47f091828d9b0f2a42af1d0880268ffb5086d595847a31246cb0310ff0700bcab7f2c8595775a286f5f5d08dcdfcc0a61e9abb825276d851e903c9c336e7dd40500944e5a95581d01c4621ffe3e961c3ef921003cd03fa7afaf55400d0bdadd8c76affe5b4bc3eda53d83d617f7bcea14450da78ebb0f73b33d807400d9d27bea02a7428411bf11f4ee093fed2a5c23b47703a53725168de7a0b554cbc3bf9185439a642f34b830d51b8dfaf91a454ba0648b571bd2dbb3fcfffffffffffffffa82c0a016240a3a011933305c0b8015313e66851c1fee11a62d2826d94dd1859366c5c8e02b438c2b88430879f93c27edbd70ec0900bdf89b0938071b8cee6490ef63ae25bda0c8b2f09ae859dc60fad31eeb4064da9aa62e8783d179a5df1636f77b4f3f8968ede61157b023f38c406f79bb20c6051a002d92041699a21752b68964b5faf004d4c2f956480597851c0d33cce8e778aef1a990667a8e3638f7e2f60941bac29e0e3d8fed0509ddf9d3e5335dcdc954e0e0bf63bb3610ba284d77daf2e47486784ec755785d458cc02c9f4d2814ea54f63126c55b99495fa9c8685ca2d257165eba4e4d80327c982e0b418f96428e1f4267ae060b72508498bc0d7294d4239d57af8bbb8422b4f7138014628fa7237ced4aaadaf1970d2cbb4ae5"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 439.506026][T12909] QAT: Invalid ioctl 19:05:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, 0x0, 0x282000, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x27, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffda8, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012001b00010076657468"], 0x48}}, 0x0) [ 439.685597][T12912] QAT: Invalid ioctl 19:05:04 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x100007, r0}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 440.037608][T12918] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:05:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:05 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4c010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) 19:05:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, 0x0, 0x282000, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x27, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffda8, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 19:05:05 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:05:05 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="18020000f5feffff00000000000000008500000041000000950000000000000082e8a2f14c96a47f091828d9b0f2a42af1d0880268ffb5086d595847a31246cb0310ff0700bcab7f2c8595775a286f5f5d08dcdfcc0a61e9abb825276d851e903c9c336e7dd40500944e5a95581d01c4621ffe3e961c3ef921003cd03fa7afaf55400d0bdadd8c76affe5b4bc3eda53d83d617f7bcea14450da78ebb0f73b33d807400d9d27bea02a7428411bf11f4ee093fed2a5c23b47703a53725168de7a0b554cbc3bf9185439a642f34b830d51b8dfaf91a454ba0648b571bd2dbb3fcfffffffffffffffa82c0a016240a3a011933305c0b8015313e66851c1fee11a62d2826d94dd1859366c5c8e02b438c2b88430879f93c27edbd70ec0900bdf89b0938071b8cee6490ef63ae25bda0c8b2f09ae859dc60fad31eeb4064da9aa62e8783d179a5df1636f77b4f3f8968ede61157b023f38c406f79bb20c6051a002d92041699a21752b68964b5faf004d4c2f956480597851c0d33cce8e778aef1a990667a8e3638f7e2f60941bac29e0e3d8fed0509ddf9d3e5335dcdc954e0e0bf63bb3610ba284d77daf2e47486784ec755785d458cc02c9f4d2814ea54f63126c55b99495fa9c8685ca2d257165eba4e4d80327c982e0b418f96428e1f4267ae060b72508498bc0d7294d4239d57af8bbb8422b4f7138014628fa7237ced4aaadaf1970d2cbb4ae5"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, 0x0, 0x282000, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x27, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffda8, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 19:05:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @null]}, 0x48) dup2(r2, r3) 19:05:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4c010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) 19:05:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="0f7deba4", 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 19:05:06 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, 0x0, 0x282000, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x27, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffda8, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 19:05:07 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, 0x0, 0x282000, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x27, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffda8, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:05:07 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc020662a, &(0x7f0000000200)={0x100007, r0, 0xffffffff000}) 19:05:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)='C'}, 0x40) 19:05:07 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:07 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, 0x0, 0x282000, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x27, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000006506020001ed00007118540000000000c3640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435ecb6a693172e61917ad4b2ee1cdb104f8ef1e50beca090f32050e436fe275daf51efd601b6a719c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779299abc6dac46aa712f2e6388f3286c69669622208266f896ba2c9673c2efeec2dc565fef9ab79ff8abaa8a08f54a063d07e9bb3e980fff675c8d3e91dfaa8f8d36c43a3ff4722b3ed22abcb63e0867b75690152af27711f0cbb9c06018d21bf3f87b8eb65323b4267a786d53442dbae48dbc5ce47d67d07441a71633ce068220"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffda8, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) 19:05:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x8106f0b3d7330747, 0x0, 0xde) 19:05:08 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 445.194142][ T0] NOHZ: local_softirq_pending 08 19:05:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7}, 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000007400)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) 19:05:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, 0x0, 0x282000, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x27, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 19:05:09 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x100007, r1, 0x0, 0x0, 0xfffffffffffffffd}) 19:05:09 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 19:05:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, 0x0, 0x282000, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x27, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:05:10 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc020662a, &(0x7f0000000200)={0x100007, r0, 0x100000000000000}) 19:05:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:10 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:10 executing program 4: socket$inet(0x2, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x24000) accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4c010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) 19:05:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, 0x0, 0x282000, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x27, 0x0, 0x2) 19:05:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:10 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x4c010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) 19:05:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x23) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004006a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xb000000, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00001040000000000f00000008000100753332000c0002000800040004"], 0x38}}, 0x0) 19:05:11 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:11 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, 0x0, 0x282000, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x27, 0x0, 0x2) 19:05:11 executing program 4: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r1, 0x0, 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 447.400647][T13063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:05:12 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 447.499583][T13070] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:05:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, 0x0, 0x282000, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 19:05:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:12 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc020662a, &(0x7f0000000200)={0x100007, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd}) 19:05:12 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:05:12 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:05:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, 0x0, 0x282000, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 19:05:12 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="18020000f5feffff00000000000000008500000041000000950000000000000082e8a2f14c96a47f091828d9b0f2a42af1d0880268ffb5086d595847a31246cb0310ff0700bcab7f2c8595775a286f5f5d08dcdfcc0a61e9abb825276d851e903c9c336e7dd40500944e5a95581d01c4621ffe3e961c3ef921003cd03fa7afaf55400d0bdadd8c76affe5b4bc3eda53d83d617f7bcea14450da78ebb0f73b33d807400d9d27bea02a7428411bf11f4ee093fed2a5c23b47703a53725168de7a0b554cbc3bf9185439a642f34b830d51b8dfaf91a454ba0648b571bd2dbb3fcfffffffffffffffa82c0a016240a3a011933305c0b8015313e66851c1fee11a62d2826d94dd1859366c5c8e02b438c2b88430879f93c27edbd70ec0900bdf89b0938071b8cee6490ef63ae25bda0c8b2f09ae859dc60fad31eeb4064da9aa62e8783d179a5df1636f77b4f3f8968ede61157b023f38c406f79bb20c6051a002d92041699a21752b68964b5faf004d4c2f956480597851c0d33cce8e778aef1a990667a8e3638f7e2f60941bac29e0e3d8fed0509ddf9d3e5335dcdc954e0e0bf63bb3610ba284d77daf2e47486784ec755785d458cc02c9f4d2814ea54f63126c55b99495fa9c8685ca2d257165eba4e4d80327c982e0b418f96428e1f4267ae060b72508498bc0d7294d4239d57af8bbb8422b4f7138014628fa7237ced4aaadaf1970d2cbb4ae5"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) 19:05:12 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:05:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:13 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) inotify_init() signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 19:05:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, 0x0, 0x282000, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 19:05:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:13 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc020660b, &(0x7f0000000200)={0x100007, r0, 0x100000000000000}) 19:05:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, 0x0, 0x282000, 0x0) socket$nl_route(0x10, 0x3, 0x0) 19:05:13 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:05:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, 0x0, 0x282000, 0x0) 19:05:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 450.151314][T13110] kvm [13109]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10b7 [ 450.208914][T13110] kvm [13109]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10ac [ 450.247197][T13110] kvm [13109]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1083 [ 450.317242][T13110] kvm [13109]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10e2 [ 450.355900][T13110] kvm [13109]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10ba [ 450.370547][T13110] kvm [13109]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10d2 [ 450.395879][T13110] kvm [13109]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x104c [ 450.407827][T13110] kvm [13109]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10fa [ 450.452623][T13110] kvm [13109]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10b8 [ 450.485118][T13110] kvm [13109]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1 19:05:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:15 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) inotify_init() signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 19:05:15 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:05:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) 19:05:15 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:05:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) 19:05:15 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:05:16 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:05:16 executing program 1: setitimer(0x0, 0x0, 0x0) 19:05:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x23) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004006a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00001040000000000f00000008000100753332000c0002000800040004"], 0x38}}, 0x0) 19:05:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:16 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 451.979332][T13202] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:05:16 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:05:16 executing program 1: setitimer(0x0, 0x0, 0x0) [ 452.111696][T13208] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:05:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 19:05:17 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12a37d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4ac106b29e220dc28dac72599456d4c4e2f3fe2d1dee18f638ac947b5e026a3287c84ccc72876ef3834293812e927c01c7da1322296dc7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca037605000000b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279a3bd6621bdf2c17bc0400000000000000ff0f4f208f4c3e612cb3afc3cb8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df337762ddcda5aa5c0925130312d095e9c1f973d091c198c1a11edb695cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6fca7844f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba51aee6f48968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1200c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e36a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561d34e4e9851e81d4a355abfb3030abc6a2bb0cfb284fcfde901576954ef59e4a658ca431be123b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb463c407f87dafd6199f9ddd1f62da58ca7d3297d6a1bfc5a9aa38a05e70591d5cdab1c268ef3c1984c7c51566cfc2ab6e6fbc99ec206a547b49056a555414178ef00d8b800009f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0c08635e465ca443a6a64c7803760880af23fb3f438a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e520f285dc670a31241bfb43ac62fc7f985586168483427072a535f2cac81ec261c8af540b020163483fbae3f4f5239339aeb9a445b47f26abcf7c6cb28c68c6448f52adf607803624ab733714fe3782b676e70c58744f295fd963d8db854b4c6a62af4b9107c38102fd21545473b00198377bbd8aab2087028067c4ac427ebbf4137ba5d251d9c437c8e7b036c8b3cdb5aac3fd21fab1f4e34be08cca8089c4269a1e7415844ad3ed8edaf7a88126ac7f09f533ae57f7677b4b0c6942c421a6735f24b92ecc3033a0a68bd68a0e2424eaee8424598272394c78dd802089b02e119ceb048ab0d310cefecdce69887f7018455abe264075640c6342ce57e80697afc99dd2debe8da37a45c507be97c566d623383249ca3f7bccdedc4fa5418420629df0faa"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x231}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x7000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e003300630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 19:05:17 executing program 1: setitimer(0x0, 0x0, 0x0) 19:05:17 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:05:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:17 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6628, &(0x7f0000000200)={0x100007}) 19:05:17 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) 19:05:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:17 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:05:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:18 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 19:05:18 executing program 4: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67a683059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:05:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) 19:05:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:18 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) 19:05:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) 19:05:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:19 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:05:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setitimer(0x0, 0x0, 0x0) 19:05:19 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:19 executing program 4: socket$inet(0x2, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4c010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 19:05:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:19 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) inotify_init() signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 19:05:19 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) inotify_init() signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:05:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setitimer(0x0, 0x0, 0x0) 19:05:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setitimer(0x0, 0x0, 0x0) 19:05:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}]}, 0x3c}}, 0x0) 19:05:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:21 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:05:21 executing program 4: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="75707065726469723d2ef52fbd0365312c6c6f7765726469723d2e2f6275732c776f726b6469723d2e"]) 19:05:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) setitimer(0x0, 0x0, 0x0) 19:05:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7}, 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x0}) 19:05:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="18020000f5feffff00000000000000008500000041000000950000000000000082e8a2f14c96a47f091828d9b0f2a42af1d0880268ffb5086d595847a31246cb0310ff0700bcab7f2c8595775a286f5f5d08dcdfcc0a61e9abb825276d851e903c9c336e7dd40500944e5a95581d01c4621ffe3e961c3ef921003cd03fa7afaf55400d0bdadd8c76affe5b4bc3eda53d83d617f7bcea14450da78ebb0f73b33d807400d9d27bea02a7428411bf11f4ee093fed2a5c23b47703a53725168de7a0b554cbc3bf9185439a642f34b830d51b8dfaf91a454ba0648b571bd2dbb3fcfffffffffffffffa82c0a016240a3a011933305c0b8015313e66851c1fee11a62d2826d94dd1859366c5c8e02b438c2b88430879f93c27edbd70ec0900bdf89b0938071b8cee6490ef63ae25bda0c8b2f09ae859dc60fad31eeb4064da9aa62e8783d179a5df1636f77b4f3f8968ede61157b023f38c406f79bb20c6051a002d92041699a21752b68964b5faf004d4c2f956480597851c0d33cce8e778aef1a990667a8e3638f7"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, 0x0, 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:21 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) inotify_init() signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pkey_alloc(0x0, 0x1) pkey_free(0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 19:05:21 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x2, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f0000000240)="4368dd991b615c7dec700222f3b9b6e2cec79a9be3594fdf5325c1c67737edc74aad5f2aa6d51763925eb3e82ddcd23dcf53d22104880231"}, 0x40) 19:05:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) setitimer(0x0, 0x0, 0x0) 19:05:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:21 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 19:05:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, 0x0, 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) setitimer(0x0, 0x0, 0x0) 19:05:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="ff", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000600)='9', 0x1}], 0x1}}], 0x2, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 19:05:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, 0x0, 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:22 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:05:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) 19:05:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:23 executing program 2: unshare(0x22060400) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) 19:05:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) 19:05:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:23 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 19:05:23 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) inotify_init() signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:05:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) 19:05:24 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 19:05:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:24 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) setitimer(0x0, 0x0, 0x0) [ 460.052375][ T32] audit: type=1326 audit(1595185524.648:44): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13425 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fec549 code=0x0 19:05:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 19:05:24 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:05:24 executing program 0: 19:05:24 executing program 2: 19:05:25 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="18020000f5feffff00000000000000008500000041000000950000000000000082e8a2f14c96a47f091828d9b0f2a42af1d0880268ffb5086d595847a31246cb0310ff0700bcab7f2c8595775a286f5f5d08dcdfcc0a61e9abb825276d851e903c9c336e7dd40500944e5a95581d01c4621ffe3e961c3ef921003cd03fa7afaf55400d0bdadd8c76affe5b4bc3eda53d83d617f7bcea14450da78ebb0f73b33d807400d9d27bea02a7428411bf11f4ee093fed2a5c23b47703a53725168de7a0b554cbc3bf9185439a642f34b830d51b8dfaf91a454ba0648b571bd2dbb3fcfffffffffffffffa82c0a016240a3a011933305c0b8015313e66851c1fee11a62d2826d94dd1859366c5c8e02b438c2b88430879f93c27edbd70ec0900bdf89b0938071b8cee6490ef63ae25bda0c8b2f09ae859dc60fad31eeb4064da9aa62e8783d179a5df1636f77b4f3f8968ede61157b023f38c406f79bb20c6051a002d92041699a21752b68964b5faf004d4c2f956480597851c0d33cce8e778aef1a990667a8e3638f7e2f60941bac29e0e3d8fed0509ddf9d3e5335dcdc954e0e0bf63bb3610ba284d77daf2e47486784ec755785d458cc02c9f4d2814ea54f63126c55b99495fa9c8685ca2d257165eba4e4d80327c982e0b418f96428e1f4267ae060b72508498bc0d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 19:05:25 executing program 0: 19:05:25 executing program 2: 19:05:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) setitimer(0x0, 0x0, 0x0) 19:05:25 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:25 executing program 0: 19:05:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 19:05:25 executing program 2: [ 461.111638][ T32] audit: type=1326 audit(1595185525.728:45): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13458 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fec549 code=0x0 19:05:26 executing program 4: 19:05:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="18020000f5feffff00000000000000008500000041000000950000000000000082e8a2f14c96a47f091828d9b0f2a42af1d0880268ffb5086d595847a31246cb0310ff0700bcab7f2c8595775a286f5f5d08dcdfcc0a61e9abb825276d851e903c9c336e7dd40500944e5a95581d01c4621ffe3e961c3ef921003cd03fa7afaf55400d0bdadd8c76affe5b4bc3eda53d83d617f7bcea14450da78ebb0f73b33d807400d9d27bea02a7428411bf11f4ee093fed2a5c23b47703a53725168de7a0b554cbc3bf9185439a642f34b830d51b8dfaf91a454ba0648b571bd2dbb3fcfffffffffffffffa82c0a016240a3a011933305c0b8015313e66851c1fee11a62d2826d94dd1859366c5c8e02b438c2b88430879f93c27edbd70ec0900bdf89b0938071b8cee6490ef63ae25bda0c8b2f09ae859dc60fad31eeb4064da9aa62e8783d179a5df1636f77b4f3f8968ede61157b023f38c406f79bb20c6051a002d92041699a21752b68964b5faf004d4c2f956480597851c0d33cce8e778aef1a990667a8e3638f7e2f60941bac29e0e3d8fed0509ddf9d3e5335dcdc954e0e0bf63bb3610ba284d77daf2e47486784ec755785d458cc02c9f4d2814ea54f63126c55b99495fa9c8685ca2d257165eba4e4d80327c982e0b418f96428e1f4267ae060b72508498bc0d7294d4239d57af8bbb8422b4f7138014"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:26 executing program 0: 19:05:26 executing program 2: 19:05:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) setitimer(0x0, 0x0, 0x0) 19:05:26 executing program 0: 19:05:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="18020000f5feffff00000000000000008500000041000000950000000000000082e8a2f14c96a47f091828d9b0f2a42af1d0880268ffb5086d595847a31246cb0310ff0700bcab7f2c8595775a286f5f5d08dcdfcc0a61e9abb825276d851e903c9c336e7dd40500944e5a95581d01c4621ffe3e961c3ef921003cd03fa7afaf55400d0bdadd8c76affe5b4bc3eda53d83d617f7bcea14450da78ebb0f73b33d807400d9d27bea02a7428411bf11f4ee093fed2a5c23b47703a53725168de7a0b554cbc3bf9185439a642f34b830d51b8dfaf91a454ba0648b571bd2dbb3fcfffffffffffffffa82c0a016240a3a011933305c0b8015313e66851c1fee11a62d2826d94dd1859366c5c8e02b438c2b88430879f93c27edbd70ec0900bdf89b0938071b8cee6490ef63ae25bda0c8b2f09ae859dc60fad31eeb4064da9aa62e8783d179a5df1636f77b4f3f8968ede61157b023f38c406f79bb20c6051a002d92041699a21752b68964b5faf004d4c2f956480597851c0d33cce8e778aef1a990667a8e3638f7e2f60941bac29e0e3d8fed0509ddf9d3e5335dcdc954e0e0bf63bb3610ba284d77daf2e47486784ec755785d458cc02c9f4d2814ea54f63126c55b99495fa9c8685ca2d257165eba4e4d80327c982e0b418f96428e1f4267ae060b72508498bc0d7294d4239d57af8bbb8422b4f7138014"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:26 executing program 2: 19:05:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:26 executing program 4: [ 462.267027][ T32] audit: type=1326 audit(1595185526.888:46): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13483 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fec549 code=0x0 19:05:27 executing program 0: 19:05:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="18020000f5feffff00000000000000008500000041000000950000000000000082e8a2f14c96a47f091828d9b0f2a42af1d0880268ffb5086d595847a31246cb0310ff0700bcab7f2c8595775a286f5f5d08dcdfcc0a61e9abb825276d851e903c9c336e7dd40500944e5a95581d01c4621ffe3e961c3ef921003cd03fa7afaf55400d0bdadd8c76affe5b4bc3eda53d83d617f7bcea14450da78ebb0f73b33d807400d9d27bea02a7428411bf11f4ee093fed2a5c23b47703a53725168de7a0b554cbc3bf9185439a642f34b830d51b8dfaf91a454ba0648b571bd2dbb3fcfffffffffffffffa82c0a016240a3a011933305c0b8015313e66851c1fee11a62d2826d94dd1859366c5c8e02b438c2b88430879f93c27edbd70ec0900bdf89b0938071b8cee6490ef63ae25bda0c8b2f09ae859dc60fad31eeb4064da9aa62e8783d179a5df1636f77b4f3f8968ede61157b023f38c406f79bb20c6051a002d92041699a21752b68964b5faf004d4c2f956480597851c0d33cce8e778aef1a990667a8e3638f7e2f60941bac29e0e3d8fed0509ddf9d3e5335dcdc954e0e0bf63bb3610ba284d77daf2e47486784ec755785d458cc02c9f4d2814ea54f63126c55b99495fa9c8685ca2d257165eba4e4d80327c982e0b418f96428e1f4267ae060b72508498bc0d7294d4239d57af8bbb8422b4f7138014628fa7237ced4aaa"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:27 executing program 2: 19:05:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:27 executing program 4: 19:05:27 executing program 0: 19:05:27 executing program 4: 19:05:27 executing program 2: 19:05:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:27 executing program 1: 19:05:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:27 executing program 0: 19:05:28 executing program 2: 19:05:28 executing program 1: 19:05:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:28 executing program 4: 19:05:28 executing program 0: 19:05:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:28 executing program 2: 19:05:28 executing program 1: 19:05:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:28 executing program 4: 19:05:28 executing program 0: 19:05:28 executing program 2: 19:05:28 executing program 1: 19:05:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:29 executing program 4: 19:05:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:29 executing program 0: 19:05:29 executing program 2: 19:05:29 executing program 1: 19:05:29 executing program 4: 19:05:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:29 executing program 2: 19:05:29 executing program 0: 19:05:29 executing program 1: 19:05:29 executing program 4: 19:05:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="18020000f5feffff00000000000000008500000041000000950000000000000082e8a2f14c96a47f091828d9b0f2a42af1d0880268ffb5086d595847a31246cb0310ff0700bcab7f2c8595775a286f5f5d08dcdfcc0a61e9abb825276d851e903c9c336e7dd40500944e5a95581d01c4621ffe3e961c3ef921003cd03fa7afaf55400d0bdadd8c76affe5b4bc3eda53d83d617f7bcea14450da78ebb0f73b33d807400d9d27bea02a7428411bf11f4ee093fed2a5c23b47703a53725168de7a0b554cbc3bf9185439a642f34b830d51b8dfaf91a454ba0648b571bd2dbb3fcfffffffffffffffa82c0a016240a3a011933305c0b8015313e66851c1fee11a62d2826d94dd1859366c5c8e02b438c2b88430879f93c27edbd70ec0900bdf89b0938071b8cee6490ef63ae25bda0c8b2f09ae859dc60fad31eeb4064da9aa62e8783d179a5df1636f77b4f3f8968ede61157b023f38c406f79bb20c6051a002d92041699a21752b68964b5faf004d4c2f956480597851c0d33cce8e778aef1a990667a8e3638f7e2f60941bac29e0e3d8fed0509ddf9d3e5335dcdc954e0e0bf63bb3610ba284d77daf2e47486784ec755785d458cc02c9f4d2814ea54f63126c55b99495fa9c8685ca2d257165eba4e4d80327c982e0b418f96428e1f4267ae060b72508498bc0d7294d4239d57af8bbb8422b4f7138014628fa7237ced4aaadaf1970d2cbb"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:29 executing program 2: 19:05:30 executing program 0: 19:05:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:30 executing program 4: 19:05:30 executing program 1: 19:05:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:30 executing program 2: 19:05:30 executing program 0: 19:05:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:30 executing program 4: 19:05:30 executing program 1: 19:05:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:30 executing program 2: 19:05:30 executing program 0: 19:05:31 executing program 4: 19:05:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x7, 0x0, &(0x7f0000000080)="27f830a6ce1061", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:31 executing program 1: 19:05:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:31 executing program 2: 19:05:31 executing program 0: 19:05:31 executing program 4: 19:05:31 executing program 1: 19:05:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x7, 0x0, &(0x7f0000000080)="27f830a6ce1061", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:31 executing program 2: 19:05:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:31 executing program 0: 19:05:31 executing program 4: 19:05:31 executing program 1: 19:05:32 executing program 0: 19:05:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x7, 0x0, &(0x7f0000000080)="27f830a6ce1061", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:32 executing program 4: 19:05:32 executing program 2: 19:05:32 executing program 1: 19:05:32 executing program 0: 19:05:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:32 executing program 4: 19:05:32 executing program 1: 19:05:32 executing program 2: 19:05:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xb, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc2", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:32 executing program 0: 19:05:32 executing program 1: 19:05:32 executing program 4: 19:05:33 executing program 2: 19:05:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:33 executing program 0: 19:05:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xb, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc2", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:33 executing program 1: 19:05:33 executing program 4: 19:05:33 executing program 2: 19:05:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:33 executing program 0: 19:05:33 executing program 4: 19:05:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xb, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc2", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:33 executing program 1: 19:05:33 executing program 2: 19:05:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:33 executing program 0: 19:05:34 executing program 1: 19:05:34 executing program 4: 19:05:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xd, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c2", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:34 executing program 2: 19:05:34 executing program 0: 19:05:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:34 executing program 1: 19:05:34 executing program 4: 19:05:34 executing program 2: 19:05:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xd, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c2", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:34 executing program 0: 19:05:34 executing program 1: 19:05:35 executing program 4: 19:05:35 executing program 2: 19:05:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xd, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c2", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:35 executing program 1: 19:05:35 executing program 0: 19:05:35 executing program 4: 19:05:35 executing program 2: 19:05:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:35 executing program 1: 19:05:35 executing program 0: 19:05:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:35 executing program 2: 19:05:35 executing program 4: 19:05:36 executing program 1: 19:05:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:36 executing program 0: 19:05:36 executing program 4: 19:05:36 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x80086601, &(0x7f0000000200)={0x100007}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 19:05:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:36 executing program 0: 19:05:36 executing program 1: 19:05:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 19:05:36 executing program 0: 19:05:36 executing program 4: 19:05:36 executing program 2: 19:05:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:37 executing program 1: 19:05:37 executing program 0: 19:05:37 executing program 4: 19:05:37 executing program 2: 19:05:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 19:05:37 executing program 5: 19:05:37 executing program 1: 19:05:37 executing program 0: 19:05:37 executing program 2: 19:05:37 executing program 4: 19:05:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 19:05:37 executing program 5: 19:05:38 executing program 1: 19:05:38 executing program 2: 19:05:38 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000f00)={0x70, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_KEY_SEQ={0x5, 0xa, "1c"}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "8a2c72b337"}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "3ccc133916"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x24, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, 0x70}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000d40)=""/151, 0x97}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) recvmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}], 0x3}, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/105, 0x69}, 0x0}, 0x20) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:05:38 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000d40)=""/151, 0x97}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) recvmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}], 0x3}, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/105, 0x69}, 0x0}, 0x20) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:05:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:05:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:05:38 executing program 2: 19:05:38 executing program 4: 19:05:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x1000}, 0xc) [ 474.109238][T13739] syz-executor.1[13739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! 19:05:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1298, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613023381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "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"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0xfdef) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:05:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000f00)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_KEY_SEQ={0x5, 0xa, "1c"}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "8a2c72b337"}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "3ccc133916"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, 0x6c}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000d40)=""/151, 0x97}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) recvmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:05:39 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000001c0)='./file2\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus/file0'}}, {@jdev={'jdev', 0x3d, './file1'}}]}) 19:05:39 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r1, 0x1}}, 0x18) 19:05:39 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000d40)=""/151, 0x97}], 0x1}}], 0x2, 0x0, 0x0) recvmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x843}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:05:39 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000f00)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_KEY_SEQ={0x5, 0xa, "1c"}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "8a2c72b337"}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "3ccc133916"}, @NL80211_ATTR_KEY_SEQ={0x9, 0xa, "1c1f352599"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x24, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x84}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000d40)=""/151, 0x97}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) recvmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4}, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/105, 0x69}, 0x0}, 0x20) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:05:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000807e00"}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz1', "6ab4bf88503e16a0585c775e151ac9893927e576955b07ec9b80ed78160b379b59175cddd53b39c0cb6aac2e00c1658c7d7405bc6531e0349fd6e65ed4f1a3656d94db135b17267ec3b225adb9cafe4e72bc60263a83f2d7a4763d8dcdfc287c580f7344da7a3b2690dc1d56b74b55db8d3131fc7ce65e82db5dc9fa990bc686691791fa1e115314824891c6813cd848f8bf00ad13b8f71ebe66e67631bc6824a46a45be13c89aaa1d971344605d8c96d7b605e7db842cde6cdad5b650b913199b310c53d8145754fc9f867b43136a64b1f1110d"}, 0xd8) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x3ff, 0x0, 0x0, 0x0, "ac574006b8b93978"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) 19:05:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) 19:05:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x6, &(0x7f0000000000)={0x108, {{0x29, 0x0, 0x39000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 19:05:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x6, &(0x7f0000000000)={0x108, {{0x29, 0x0, 0x5000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 19:05:40 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x16b342, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10001008) 19:05:40 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000d40)=""/151, 0x97}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) recvmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4}, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/105, 0x69}, 0x0}, 0x20) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 474.162303][T13739] syz-executor.1[13739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 476.062886][T13803] ===================================================== [ 476.082456][T13803] BUG: KMSAN: uninit-value in kmsan_handle_dma+0x9f/0xb0 [ 476.090550][T13803] CPU: 0 PID: 13803 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 476.100298][T13803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 476.111362][T13803] Call Trace: [ 476.114766][T13803] dump_stack+0x1df/0x240 [ 476.121208][T13803] kmsan_report+0xf7/0x1e0 [ 476.125930][T13803] kmsan_internal_check_memory+0x238/0x3d0 [ 476.132196][T13803] kmsan_handle_dma+0x9f/0xb0 [ 476.137223][T13803] virtqueue_add+0x46db/0x70f0 [ 476.142096][T13803] ? kmsan_task_context_state+0x47/0x90 [ 476.147827][T13803] ? kmsan_task_context_state+0x47/0x90 [ 476.153904][T13803] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 476.160991][T13803] virtqueue_add_sgs+0x319/0x330 [ 476.166223][T13803] virtscsi_add_cmd+0x888/0xb20 [ 476.171256][T13803] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 476.177335][T13803] virtscsi_queuecommand+0xe72/0x1080 [ 476.183097][T13803] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 476.189996][T13803] ? kmsan_get_metadata+0x11d/0x180 [ 476.195856][T13803] ? virtscsi_init+0x1220/0x1220 [ 476.201670][T13803] scsi_queue_rq+0x3eb7/0x4b00 [ 476.206731][T13803] ? scsi_vpd_tpg_id+0x3e0/0x3e0 [ 476.212120][T13803] blk_mq_dispatch_rq_list+0x931/0x3430 [ 476.217852][T13803] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 476.223760][T13803] ? kmsan_get_metadata+0x11d/0x180 [ 476.229029][T13803] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 476.235281][T13803] ? __msan_metadata_ptr_for_load_4+0x20/0x20 [ 476.242050][T13803] blk_mq_do_dispatch_sched+0x609/0x880 [ 476.247810][T13803] __blk_mq_sched_dispatch_requests+0x60e/0x8f0 [ 476.255021][T13803] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 476.261594][T13803] ? rb_insert_color+0xbbe/0x1180 [ 476.266931][T13803] ? kmsan_get_metadata+0x11d/0x180 [ 476.272411][T13803] blk_mq_sched_dispatch_requests+0x15d/0x2d0 [ 476.278689][T13803] __blk_mq_run_hw_queue+0x171/0x3a0 [ 476.284626][T13803] __blk_mq_delay_run_hw_queue+0x15d/0x6a0 [ 476.291457][T13803] ? kmsan_get_metadata+0x11d/0x180 [ 476.297823][T13803] blk_mq_run_hw_queue+0x4ac/0x670 [ 476.303680][T13803] blk_mq_sched_insert_requests+0x496/0x640 [ 476.310517][T13803] blk_mq_flush_plug_list+0xb21/0xca0 [ 476.316303][T13803] blk_flush_plug_list+0x72f/0x7b0 [ 476.321851][T13803] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 476.328333][T13803] blk_finish_plug+0xa0/0xd0 [ 476.333226][T13803] ext4_writepages+0x59d0/0x64c0 [ 476.338309][T13803] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 476.344947][T13803] ? __list_add_valid+0xb8/0x420 [ 476.350304][T13803] ? kmsan_get_metadata+0x11d/0x180 [ 476.355871][T13803] ? ext4_readpage+0x3e0/0x3e0 [ 476.361601][T13803] do_writepages+0x143/0x400 [ 476.366752][T13803] ? kmsan_get_metadata+0x11d/0x180 [ 476.373066][T13803] __filemap_fdatawrite_range+0x53b/0x5b0 [ 476.379962][T13803] file_write_and_wait_range+0x1b8/0x3d0 [ 476.386219][T13803] ext4_sync_file+0x464/0x1220 [ 476.392243][T13803] ? ext4_getfsmap_compare+0x100/0x100 [ 476.398248][T13803] vfs_fsync_range+0x2af/0x310 [ 476.403545][T13803] ext4_buffered_write_iter+0x9fb/0xac0 [ 476.409555][T13803] ext4_file_write_iter+0x1034/0x2dd0 [ 476.415107][T13803] ? kmsan_internal_poison_shadow+0x9f/0xd0 [ 476.421502][T13803] ? kmsan_internal_poison_shadow+0x66/0xd0 [ 476.427923][T13803] ? kmsan_slab_free+0x6e/0xb0 [ 476.433017][T13803] ? kmsan_get_metadata+0x11d/0x180 [ 476.438634][T13803] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 476.444966][T13803] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 476.451345][T13803] ? kmsan_get_metadata+0x4f/0x180 [ 476.456897][T13803] ? ext4_file_read_iter+0xa90/0xa90 [ 476.462358][T13803] do_iter_readv_writev+0x94a/0xb10 [ 476.467805][T13803] do_iter_write+0x303/0xdc0 [ 476.472757][T13803] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 476.479005][T13803] ? kmsan_get_metadata+0x11d/0x180 [ 476.484384][T13803] ? ext4_file_read_iter+0xa90/0xa90 [ 476.489674][T13803] vfs_iter_write+0x118/0x180 [ 476.494623][T13803] iter_file_splice_write+0xb5f/0x1800 [ 476.500347][T13803] ? splice_from_pipe+0x2f0/0x2f0 [ 476.506472][T13803] direct_splice_actor+0x1fd/0x580 [ 476.511953][T13803] ? kmsan_get_metadata+0x4f/0x180 [ 476.517278][T13803] splice_direct_to_actor+0x6b2/0xf50 [ 476.522652][T13803] ? do_splice_direct+0x580/0x580 [ 476.527694][T13803] do_splice_direct+0x342/0x580 [ 476.532560][T13803] do_sendfile+0x101b/0x1d40 [ 476.537254][T13803] __se_compat_sys_sendfile+0x301/0x3c0 [ 476.543185][T13803] ? kmsan_get_metadata+0x11d/0x180 [ 476.548599][T13803] ? __ia32_sys_sendfile64+0x70/0x70 [ 476.553973][T13803] __ia32_compat_sys_sendfile+0x56/0x70 [ 476.559523][T13803] __do_fast_syscall_32+0x2aa/0x400 [ 476.565000][T13803] do_fast_syscall_32+0x6b/0xd0 [ 476.570041][T13803] do_SYSENTER_32+0x73/0x90 [ 476.574552][T13803] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 476.584665][T13803] RIP: 0023:0xf7fec549 [ 476.588844][T13803] Code: Bad RIP value. [ 476.592900][T13803] RSP: 002b:00000000f5de70cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 476.601481][T13803] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 476.611047][T13803] RDX: 0000000000000000 RSI: 0000000010001008 RDI: 0000000000000000 [ 476.619015][T13803] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 476.626978][T13803] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 476.635224][T13803] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 476.643370][T13803] [ 476.645684][T13803] Uninit was stored to memory at: [ 476.650704][T13803] kmsan_internal_chain_origin+0xad/0x130 [ 476.656501][T13803] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 476.662467][T13803] kmsan_memcpy_metadata+0xb/0x10 [ 476.667476][T13803] __msan_memcpy+0x43/0x50 [ 476.671885][T13803] iov_iter_copy_from_user_atomic+0x11b1/0x1780 [ 476.678132][T13803] generic_perform_write+0x499/0x9a0 [ 476.683511][T13803] ext4_buffered_write_iter+0x795/0xac0 [ 476.689133][T13803] ext4_file_write_iter+0x1034/0x2dd0 [ 476.694494][T13803] do_iter_readv_writev+0x94a/0xb10 [ 476.699878][T13803] do_iter_write+0x303/0xdc0 [ 476.704461][T13803] vfs_iter_write+0x118/0x180 [ 476.709156][T13803] iter_file_splice_write+0xb5f/0x1800 [ 476.714626][T13803] direct_splice_actor+0x1fd/0x580 [ 476.719728][T13803] splice_direct_to_actor+0x6b2/0xf50 [ 476.725093][T13803] do_splice_direct+0x342/0x580 [ 476.729937][T13803] do_sendfile+0x101b/0x1d40 [ 476.734516][T13803] __se_compat_sys_sendfile+0x301/0x3c0 [ 476.740178][T13803] __ia32_compat_sys_sendfile+0x56/0x70 [ 476.745714][T13803] __do_fast_syscall_32+0x2aa/0x400 [ 476.750905][T13803] do_fast_syscall_32+0x6b/0xd0 [ 476.755750][T13803] do_SYSENTER_32+0x73/0x90 [ 476.760242][T13803] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 476.766555][T13803] [ 476.768867][T13803] Uninit was created at: [ 476.773098][T13803] kmsan_save_stack_with_flags+0x3c/0x90 [ 476.778727][T13803] kmsan_alloc_page+0xb9/0x180 [ 476.783479][T13803] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 476.789101][T13803] alloc_pages_current+0x672/0x990 [ 476.794224][T13803] push_pipe+0x605/0xb70 [ 476.798538][T13803] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 476.804946][T13803] do_splice_to+0x4fc/0x14f0 [ 476.809541][T13803] splice_direct_to_actor+0x45c/0xf50 [ 476.816553][T13803] do_splice_direct+0x342/0x580 [ 476.821585][T13803] do_sendfile+0x101b/0x1d40 [ 476.826172][T13803] __se_compat_sys_sendfile+0x301/0x3c0 [ 476.831707][T13803] __ia32_compat_sys_sendfile+0x56/0x70 [ 476.837346][T13803] __do_fast_syscall_32+0x2aa/0x400 [ 476.842537][T13803] do_fast_syscall_32+0x6b/0xd0 [ 476.847468][T13803] do_SYSENTER_32+0x73/0x90 [ 476.851958][T13803] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 476.858386][T13803] [ 476.861083][T13803] Bytes 0-1055 of 4096 are uninitialized [ 476.866696][T13803] Memory access of size 4096 starts at ffff893190c55000 [ 476.873638][T13803] ===================================================== [ 476.880553][T13803] Disabling lock debugging due to kernel taint [ 476.886953][T13803] Kernel panic - not syncing: panic_on_warn set ... [ 476.893539][T13803] CPU: 0 PID: 13803 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 476.903674][T13803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 476.913815][T13803] Call Trace: [ 476.917100][T13803] dump_stack+0x1df/0x240 [ 476.921538][T13803] panic+0x3d5/0xc3e [ 476.925441][T13803] kmsan_report+0x1df/0x1e0 [ 476.930115][T13803] kmsan_internal_check_memory+0x238/0x3d0 [ 476.935931][T13803] kmsan_handle_dma+0x9f/0xb0 [ 476.940621][T13803] virtqueue_add+0x46db/0x70f0 [ 476.945579][T13803] ? kmsan_task_context_state+0x47/0x90 [ 476.951639][T13803] ? kmsan_task_context_state+0x47/0x90 [ 476.957287][T13803] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 476.963192][T13803] virtqueue_add_sgs+0x319/0x330 [ 476.968221][T13803] virtscsi_add_cmd+0x888/0xb20 [ 476.973350][T13803] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 476.979149][T13803] virtscsi_queuecommand+0xe72/0x1080 [ 476.984517][T13803] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 476.990339][T13803] ? kmsan_get_metadata+0x11d/0x180 [ 476.995535][T13803] ? virtscsi_init+0x1220/0x1220 [ 477.000547][T13803] scsi_queue_rq+0x3eb7/0x4b00 [ 477.005320][T13803] ? scsi_vpd_tpg_id+0x3e0/0x3e0 [ 477.010282][T13803] blk_mq_dispatch_rq_list+0x931/0x3430 [ 477.015824][T13803] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 477.021625][T13803] ? kmsan_get_metadata+0x11d/0x180 [ 477.026841][T13803] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 477.032642][T13803] ? __msan_metadata_ptr_for_load_4+0x20/0x20 [ 477.038706][T13803] blk_mq_do_dispatch_sched+0x609/0x880 [ 477.044276][T13803] __blk_mq_sched_dispatch_requests+0x60e/0x8f0 [ 477.051654][T13803] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 477.057805][T13803] ? rb_insert_color+0xbbe/0x1180 [ 477.062824][T13803] ? kmsan_get_metadata+0x11d/0x180 [ 477.068105][T13803] blk_mq_sched_dispatch_requests+0x15d/0x2d0 [ 477.074278][T13803] __blk_mq_run_hw_queue+0x171/0x3a0 [ 477.079563][T13803] __blk_mq_delay_run_hw_queue+0x15d/0x6a0 [ 477.085363][T13803] ? kmsan_get_metadata+0x11d/0x180 [ 477.090642][T13803] blk_mq_run_hw_queue+0x4ac/0x670 [ 477.095754][T13803] blk_mq_sched_insert_requests+0x496/0x640 [ 477.101647][T13803] blk_mq_flush_plug_list+0xb21/0xca0 [ 477.107130][T13803] blk_flush_plug_list+0x72f/0x7b0 [ 477.112235][T13803] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 477.118313][T13803] blk_finish_plug+0xa0/0xd0 [ 477.122986][T13803] ext4_writepages+0x59d0/0x64c0 [ 477.132995][T13803] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 477.139056][T13803] ? __list_add_valid+0xb8/0x420 [ 477.144026][T13803] ? kmsan_get_metadata+0x11d/0x180 [ 477.149309][T13803] ? ext4_readpage+0x3e0/0x3e0 [ 477.154073][T13803] do_writepages+0x143/0x400 [ 477.158657][T13803] ? kmsan_get_metadata+0x11d/0x180 [ 477.163854][T13803] __filemap_fdatawrite_range+0x53b/0x5b0 [ 477.169666][T13803] file_write_and_wait_range+0x1b8/0x3d0 [ 477.175470][T13803] ext4_sync_file+0x464/0x1220 [ 477.180233][T13803] ? ext4_getfsmap_compare+0x100/0x100 [ 477.185682][T13803] vfs_fsync_range+0x2af/0x310 [ 477.190444][T13803] ext4_buffered_write_iter+0x9fb/0xac0 [ 477.196165][T13803] ext4_file_write_iter+0x1034/0x2dd0 [ 477.201530][T13803] ? kmsan_internal_poison_shadow+0x9f/0xd0 [ 477.207523][T13803] ? kmsan_internal_poison_shadow+0x66/0xd0 [ 477.213430][T13803] ? kmsan_slab_free+0x6e/0xb0 [ 477.218183][T13803] ? kmsan_get_metadata+0x11d/0x180 [ 477.223373][T13803] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 477.229173][T13803] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 477.235260][T13803] ? kmsan_get_metadata+0x4f/0x180 [ 477.240373][T13803] ? ext4_file_read_iter+0xa90/0xa90 [ 477.245907][T13803] do_iter_readv_writev+0x94a/0xb10 [ 477.251114][T13803] do_iter_write+0x303/0xdc0 [ 477.255699][T13803] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 477.261859][T13803] ? kmsan_get_metadata+0x11d/0x180 [ 477.267059][T13803] ? ext4_file_read_iter+0xa90/0xa90 [ 477.272338][T13803] vfs_iter_write+0x118/0x180 [ 477.277019][T13803] iter_file_splice_write+0xb5f/0x1800 [ 477.282587][T13803] ? splice_from_pipe+0x2f0/0x2f0 [ 477.287605][T13803] direct_splice_actor+0x1fd/0x580 [ 477.292712][T13803] ? kmsan_get_metadata+0x4f/0x180 [ 477.297817][T13803] splice_direct_to_actor+0x6b2/0xf50 [ 477.303178][T13803] ? do_splice_direct+0x580/0x580 [ 477.308301][T13803] do_splice_direct+0x342/0x580 [ 477.313158][T13803] do_sendfile+0x101b/0x1d40 [ 477.317758][T13803] __se_compat_sys_sendfile+0x301/0x3c0 [ 477.323301][T13803] ? kmsan_get_metadata+0x11d/0x180 [ 477.328499][T13803] ? __ia32_sys_sendfile64+0x70/0x70 [ 477.333797][T13803] __ia32_compat_sys_sendfile+0x56/0x70 [ 477.339390][T13803] __do_fast_syscall_32+0x2aa/0x400 [ 477.347110][T13803] do_fast_syscall_32+0x6b/0xd0 [ 477.351959][T13803] do_SYSENTER_32+0x73/0x90 [ 477.356460][T13803] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 477.362784][T13803] RIP: 0023:0xf7fec549 [ 477.366833][T13803] Code: Bad RIP value. [ 477.371167][T13803] RSP: 002b:00000000f5de70cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 477.379662][T13803] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 477.387628][T13803] RDX: 0000000000000000 RSI: 0000000010001008 RDI: 0000000000000000 [ 477.395589][T13803] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 477.403646][T13803] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 477.411697][T13803] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 477.421588][T13803] Kernel Offset: 0x27400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 477.433209][T13803] Rebooting in 86400 seconds..