Warning: Permanently added '10.128.0.190' (ECDSA) to the list of known hosts. 2020/07/28 11:55:31 fuzzer started 2020/07/28 11:55:31 dialing manager at 10.128.0.105:36851 2020/07/28 11:55:31 syscalls: 3102 2020/07/28 11:55:31 code coverage: enabled 2020/07/28 11:55:31 comparison tracing: enabled 2020/07/28 11:55:31 extra coverage: extra coverage is not supported by the kernel 2020/07/28 11:55:31 setuid sandbox: enabled 2020/07/28 11:55:31 namespace sandbox: enabled 2020/07/28 11:55:31 Android sandbox: enabled 2020/07/28 11:55:31 fault injection: enabled 2020/07/28 11:55:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/28 11:55:31 net packet injection: enabled 2020/07/28 11:55:31 net device setup: enabled 2020/07/28 11:55:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/28 11:55:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/28 11:55:31 USB emulation: /dev/raw-gadget does not exist 11:57:11 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)={0x2, 0x0, "eb08b19dfab54e3a9e6b5de75a53bbc6a870dbc6709b48aef4a07e"}, 0x23, 0xfffffffffffffffb) r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r1, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x11a1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x25568323}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x20000084) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0x1d0, r2, 0x420, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x14c, 0x8, 0x0, 0x1, [{0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64eedd02}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa8aa0b9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x353c50b7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1677fa68}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31356bf6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa5}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x72}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x32bb59d9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5f0fe06e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x27cbb686}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x23e1ff03}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5d864dca}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14188031}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf5}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1ece4f0b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x200ec0ff}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40dffa4b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x37372ff6}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x42cf2d17}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xfa052b2}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65bd50f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54bf658e}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x40}, 0x800) r3 = accept4(0xffffffffffffffff, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f00000005c0)=0x80, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000600)={{0xa, 0x4e21, 0x80000001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xff}, {0xa, 0x4e23, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0xfffffff9}, 0x7, [0x5, 0x4, 0x800, 0x353, 0x101, 0x0, 0x7fff, 0xffff]}, 0x5c) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000680)=0xc600000, 0x4) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r4, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4005000}, 0x10) modify_ldt$write(0x1, &(0x7f0000000800)={0x10000, 0x0, 0x2000, 0x1, 0x2, 0x1, 0x0, 0x1}, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x80001, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r5, 0xc0bc5351, &(0x7f0000000880)={0x18, 0x1, 'client1\x00', 0xffffffff80000006, "b68567b2c59a7e44", "7fb6155decf80d025565b6b192b8cf9d54631163fcd06ecd1fd1845ba5881b96", 0xc5e, 0x5}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000940)='/dev/sequencer\x00', 0x1510c0, 0x0) setsockopt$inet_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000980)=@ccm_128={{0x303}, "62023af05397ea3e", "8759bef9db2737e2b8cd1cfeb18be811", "5d9a813e", "4db1e14b715657b6"}, 0x28) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vcsu\x00', 0x230880, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40)='nl80211\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000ac0)=0x14) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r7, &(0x7f0000000b80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x24, r8, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040040}, 0x4000) syzkaller login: [ 138.577016] audit: type=1400 audit(1595937431.768:8): avc: denied { execmem } for pid=6464 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 138.693884] IPVS: ftp: loaded support on port[0] = 21 11:57:12 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x404100, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='/dev/sequencer\x00') recvfrom(r0, &(0x7f0000000080)=""/214, 0xd6, 0x10100, &(0x7f0000000180)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(ctr-serpent-sse2)\x00'}, 0x80) read$midi(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000240)={0xffffffffffffffff, 0x5, 0x0, r0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x78) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, 0x1406, 0x400, 0x70bd25, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000440)=0x7fffffff) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f00000004c0)={0x5, "bd8eb70f8f5d46d310959bad78610b9a9d139f0ec7c4ea7fcef2bab5e6425272bd2dfecfc04f2dbc3754da046de6246d88b252b461fac97b280cdd51793fe8c8", {0x1, 0x2}}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000580)="fa725773a0cbed62b3ad2e3f5d2e6482b5badaff96bad06dba61f5ac68528434e78f111840f85425f5c7c2992b17befe223b040a24ed736036dab800aecf73612639c3ceff2e88f122ec66e05d4270d622", 0x51) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x80000000) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000600)='/proc/asound/card3/oss_mixer\x00', 0x210081, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ubi_ctrl\x00', 0x80440, 0x0) inotify_add_watch(r4, &(0x7f0000000680)='./file0\x00', 0x60) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000700)) [ 138.828065] chnl_net:caif_netlink_parms(): no params data found [ 138.943981] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.950712] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.959366] device bridge_slave_0 entered promiscuous mode [ 138.968139] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.975111] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.983350] device bridge_slave_1 entered promiscuous mode [ 139.005465] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.014933] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.018288] IPVS: ftp: loaded support on port[0] = 21 [ 139.040952] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 139.049279] team0: Port device team_slave_0 added [ 139.059574] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 139.067974] team0: Port device team_slave_1 added 11:57:12 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x980000, 0x8, 0xfffffffd, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa00905, 0x4, [], @p_u8=&(0x7f0000000000)=0x7}}) connect$llc(r0, &(0x7f00000000c0)={0x1a, 0xf47d47332f1b29ad, 0x7, 0x7f, 0x7, 0xea, @multicast}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x4, 0x70, 0x3f, 0x80, 0x20, 0x92, 0x0, 0x30b05fec, 0x100, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xc988, 0x4, @perf_config_ext={0x8, 0x6}, 0x20010, 0x1ff, 0x1d2, 0x3, 0x8001, 0x81}, r0, 0xe, r1, 0xc) pwritev2(r1, &(0x7f0000000200)=[{&(0x7f00000001c0)}], 0x1, 0x2, 0xffffffff, 0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000240)={0x8, 'batadv_slave_1\x00', {'ip6_vti0\x00'}, 0x8}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, r2, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x400}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xb2d}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x84}, 0x20004896) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mISDNtimer\x00', 0x1, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x5, 0x8000) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f00000004c0)={0x3, &(0x7f0000000480)=[{0x400, 0x1f, 0x1, 0x1}, {0x8001, 0x40, 0x4, 0x1}, {0x0, 0x0, 0x3, 0x2}]}) syslog(0x3, 0x0, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvme-fabrics\x00', 0x82, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000580)={0x3, &(0x7f0000000540)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r4, 0xc0086421, &(0x7f00000005c0)={r5, 0x2}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x810, r0, 0xfffffffffffffffb) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600)='/dev/bsg\x00', 0x44200, 0x0) recvfrom$inet6(r6, &(0x7f0000000640)=""/4096, 0x1000, 0x100, &(0x7f0000001640)={0xa, 0x4e20, 0x3, @empty, 0x2}, 0x1c) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f00000016c0)={{0x3, 0x0, @identifier="49902dc9d940da71f6f938bfb4b412c6"}}) [ 139.107873] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.114587] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.142560] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.178064] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.193610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.252362] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.284345] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 139.303305] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 11:57:12 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfff, 0x561781) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x78, 0x4745504a, 0x2, @discrete={0x8, 0x5325468a}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) mmap$fb(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x100010, r1, 0xd1000) ioctl$F2FS_IOC_GET_FEATURES(r1, 0x8004f50c, &(0x7f00000000c0)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x102, 0x0) fdatasync(r2) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x200200, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000240)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r4 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x8, 0x410000) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r4, 0xf504, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x7, 0x200040) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x40007, &(0x7f0000000680)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xa}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x558f8bcc}}, {@blksize={'blksize', 0x3d, 0x1800}}, {@blksize={'blksize', 0x3d, 0xa00}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xffffffffffffffc0}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@context={'context', 0x3d, 'system_u'}}, {@dont_measure='dont_measure'}, {@euid_lt={'euid<', r8}}, {@dont_hash='dont_hash'}, {@euid_lt={'euid<', r9}}, {@obj_user={'obj_user'}}]}}) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/diskstats\x00', 0x0, 0x0) ioctl$TIOCL_BLANKSCREEN(r10, 0x541c, &(0x7f0000000880)) [ 139.416591] IPVS: ftp: loaded support on port[0] = 21 [ 139.436149] device hsr_slave_0 entered promiscuous mode [ 139.472915] device hsr_slave_1 entered promiscuous mode [ 139.533331] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 139.540623] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 11:57:12 executing program 4: recvfrom$rose(0xffffffffffffffff, &(0x7f0000000000)=""/216, 0xd8, 0x0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @default}, 0x1c) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x80100, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000c}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000}, 0x80) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r3, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x46}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000480)={@initdev, @local, 0x0}, &(0x7f00000004c0)=0xc) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x168, r4, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xd0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x77, 0x4, "ac09eb4106bfbd969a98d148f6d867ccba8fa9f7d25c6d0e85351ee80417cafbcb7d281efb57c0818156c1738df1ff860a4585c72a7da019f742fa12f49d8ee8095f3381c52bd7d388055b3b5d4910c170781c6766da736e9099268b20f3568e0eaff2b26f047490e0ca1fd3c7fe7ffbc86319"}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/zero\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '(\x1b\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x168}}, 0x90) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000700), &(0x7f0000000740)=0x4) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x400) syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000007c0)={0x1}) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x80000, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000880)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x50, r7, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x721}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x32}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x82}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vcsa\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000a80)={0x0, 0x1}, 0x8) [ 139.614483] IPVS: ftp: loaded support on port[0] = 21 [ 139.641481] chnl_net:caif_netlink_parms(): no params data found [ 139.906030] IPVS: ftp: loaded support on port[0] = 21 [ 139.947624] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.954785] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.962157] device bridge_slave_0 entered promiscuous mode 11:57:13 executing program 5: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000080)={0x0, 0x2}) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = gettid() statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x6000, 0x7ff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000240)={0x7, 0x9, {r1}, {r2}, 0x6, 0x82}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') getsockname(r0, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000380)=0x80) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x44000, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x163481, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x1, 0x4100) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x80a00, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000004c0)={r0}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0xac, r3, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfff}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x54, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}, {0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8}, {0x8, 0x1, r9}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0xac}, 0x1, 0x0, 0x0, 0x24000000}, 0x20018040) alarm(0x1) sendto$ax25(r4, &(0x7f0000000640)="219c649ff262877d976fc6506da3848688fe72f82c1a70bba6086fbbea8f5b7e04b7e8cc44a210b72f22723f21b09162ff51bbd84d7423dd16bcf8fe55115e988e903b6d678a5354b674eabebbf8ef4e7a38c032663df52e5ee053ec993eb6105b6d5d646ad38d485aa2dce0106cf2773358586e84e7d7af4e460e5c90f002f7386b5b7dc015763e6d6b751455aceac95dae2ea372235acaf36c56d01d5d98e3182117265a21a25ecaa085ee7c5d10d0222aa9", 0xb3, 0x20000080, &(0x7f0000000700)={{0x3, @bcast, 0x3}, [@bcast, @bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) sysfs$2(0x2, 0x80, &(0x7f0000000780)=""/161) r10 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcsu\x00', 0x440441, 0x0) ioctl$PPPIOCGFLAGS1(r10, 0x8004745a, &(0x7f0000000880)) [ 140.018052] chnl_net:caif_netlink_parms(): no params data found [ 140.034871] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.041227] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.051649] device bridge_slave_1 entered promiscuous mode [ 140.106717] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 140.116559] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 140.134131] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.162954] chnl_net:caif_netlink_parms(): no params data found [ 140.211850] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.219947] team0: Port device team_slave_0 added [ 140.230009] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 140.240901] team0: Port device team_slave_1 added [ 140.297789] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.309488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.335384] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.347623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.353920] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.379436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.397315] IPVS: ftp: loaded support on port[0] = 21 [ 140.406655] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 140.432408] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 140.450954] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.459888] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.468493] device bridge_slave_0 entered promiscuous mode [ 140.476807] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.483784] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.490898] device bridge_slave_1 entered promiscuous mode [ 140.540476] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.546957] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.556304] device bridge_slave_0 entered promiscuous mode [ 140.637287] device hsr_slave_0 entered promiscuous mode [ 140.692482] device hsr_slave_1 entered promiscuous mode [ 140.737715] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.744260] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.751172] device bridge_slave_1 entered promiscuous mode [ 140.772352] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 140.781583] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 140.789171] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 140.810619] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 140.820146] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.840501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.847336] chnl_net:caif_netlink_parms(): no params data found [ 140.856368] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.884223] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 140.928352] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.939027] team0: Port device team_slave_0 added [ 140.946190] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.954802] team0: Port device team_slave_0 added [ 140.970858] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 140.981313] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 140.989980] team0: Port device team_slave_1 added [ 140.996707] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.004362] team0: Port device team_slave_1 added [ 141.009580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.017483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.030475] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 141.037647] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.065406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.071756] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.097452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.111436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.117757] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.143089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.162682] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.168959] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.194850] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.208420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.215533] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.241254] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.258199] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.267643] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 141.286191] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.294241] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 141.306691] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 141.313827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.321616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.329539] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.336036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.345309] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 141.423569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.431067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.440574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.450189] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.456575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.465488] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.471826] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.479520] device bridge_slave_0 entered promiscuous mode [ 141.491468] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.499421] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.507425] device bridge_slave_1 entered promiscuous mode [ 141.534221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 141.567258] device hsr_slave_0 entered promiscuous mode [ 141.612303] device hsr_slave_1 entered promiscuous mode [ 141.670261] chnl_net:caif_netlink_parms(): no params data found [ 141.687270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.735212] device hsr_slave_0 entered promiscuous mode [ 141.782555] device hsr_slave_1 entered promiscuous mode [ 141.822965] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 141.833689] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.844580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 141.860284] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 141.867507] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 141.875100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.886869] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 141.911565] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 141.919850] team0: Port device team_slave_0 added [ 141.927894] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.936034] team0: Port device team_slave_1 added [ 141.946798] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 141.955385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 141.971217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.979403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.025813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.033141] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.058855] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.069516] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.078320] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 142.096718] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.104123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.130354] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.141611] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.171397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.180315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.191160] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.208332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 142.233467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.246725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.278985] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.301861] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.309626] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.317581] device bridge_slave_0 entered promiscuous mode [ 142.329390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 142.365529] device hsr_slave_0 entered promiscuous mode [ 142.412544] device hsr_slave_1 entered promiscuous mode [ 142.475257] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.490338] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.503589] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.509965] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.517725] device bridge_slave_1 entered promiscuous mode [ 142.539778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.547288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.557291] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 142.563953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.579190] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.616614] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.626440] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.635201] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 142.659982] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 142.676041] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.684733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.700129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.728893] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.737145] team0: Port device team_slave_0 added [ 142.750000] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 142.767839] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.775460] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.783636] team0: Port device team_slave_1 added [ 142.810746] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 142.824299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.830549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.861640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.874610] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.880850] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.906720] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.923730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.931484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.953638] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.969226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.988054] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.999775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.029237] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.038926] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.106157] device hsr_slave_0 entered promiscuous mode [ 143.142317] device hsr_slave_1 entered promiscuous mode [ 143.186943] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.195460] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.204214] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 143.211218] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 143.218493] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 143.230839] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.239008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.246095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.254233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.261035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.271290] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.278736] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.288512] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 143.298530] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.305985] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.314402] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.320451] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.331392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.339779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.348319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.356679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.374429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.386054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.396273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.409198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.418906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.426922] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.433315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.440508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.449245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.457283] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.463701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.470458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.478845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.486543] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.493150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.505640] device veth0_vlan entered promiscuous mode [ 143.514485] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.529563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.541350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.549003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.556449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.566275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.587153] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.597614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.606312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.616782] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.623177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.631223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.643151] device veth1_vlan entered promiscuous mode [ 143.649580] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 143.658923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.684540] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.691732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.704999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.718829] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 143.735152] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.747722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.756706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.767873] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 143.775716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.782989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.789843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.796937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.806289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.814147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.824678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.834739] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.840798] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.849753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 143.867193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.880635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 143.890310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.897897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.906330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.914377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.922224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.929690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.937935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.945891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.953789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.961299] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.967699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.974560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.981511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.995254] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 144.007849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.018469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.027052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.037096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.045781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.053435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.060813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.068909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.076814] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.083216] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.092942] device veth0_macvtap entered promiscuous mode [ 144.099167] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 144.112614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.121400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.129666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.145307] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.152690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.160088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.168864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.179042] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.188714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.197123] device veth1_macvtap entered promiscuous mode [ 144.204490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.212896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.220260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.228707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.237592] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.247448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.257199] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.266044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.275548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 144.291329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.303244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.316998] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.324320] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.330326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.339624] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.349307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 144.360024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.367731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.375509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.382776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.389610] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.397877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.419445] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 144.428223] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.435810] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.442407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.450080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.460644] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 144.472870] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 144.479960] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.488346] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.496371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.505835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.515142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.523803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.531935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.538614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.545554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.553420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.560736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.568628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.576359] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.582772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.590252] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.601030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.613934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.623715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.630730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.638107] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.645632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.654061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.661375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.669475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.677196] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.683596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.692419] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 144.699273] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.711418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.725136] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.734938] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.740963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.749817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.758399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.778277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.797305] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 144.809477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.819957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.835764] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 144.850334] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 144.859692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.872682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.880522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.891023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.901577] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.915279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.928857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.938203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.946285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.954109] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.963573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.977843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.985971] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 144.998099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.005929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.014050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.027390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.035284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.055030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.076550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.086597] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.094577] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.101133] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.108132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.115829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.125527] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.135516] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.141523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.151523] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.161577] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.176328] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.184499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.191421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.199673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.209164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.219990] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.230167] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.242734] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.248801] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.265375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.275198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.283469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.291221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.304847] device veth0_vlan entered promiscuous mode [ 145.317947] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.329806] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.341239] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.349459] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.360856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.369254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.377054] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.383468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.391086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.400877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.410486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.421382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.437235] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.443645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.457204] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.467010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.479802] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.493806] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.500984] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.514579] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.521322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.543786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.559607] device veth1_vlan entered promiscuous mode 11:57:18 executing program 0: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 145.566788] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 145.587568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.630570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.643826] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.663125] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 145.675237] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.682721] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.690338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.699252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.709266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.719931] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready 11:57:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) unshare(0x20600) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={0x0, 0x24}}, 0x0) getpgid(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x40cb00, 0x44) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000140)=&(0x7f0000000040)) r3 = socket(0x3, 0x0, 0x0) write(r3, &(0x7f0000000080)="9e00000052001f0014f9f407112c04091c0007ed8a0001000a020000090000", 0x1f) sendmsg$tipc(r3, &(0x7f0000002980)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x1, {0x2, 0x0, 0x2}}, 0x10, &(0x7f0000002840)=[{&(0x7f0000000180)="e32185e6aba7c9a2dae63c5cde83412b5bb27a6f4b8cf93809decf6d4643e081152ca2a68e9af17b9e56a54cda60727d7b5feb8ae21a9cf382d2abc291a4714d55df21765943aea4009fe8762962d0ecf73027a9265fc468d6764953a9e61cff7ada355905bc5b13bb82c12805d39f6a0b187475fe85afc00a303fd68abbc5dee272dc5fa0a129b487848f5c20db16e3a8eeee51e9f91e9eeade0cd7a160cb4690a64e7d9034a3699c3d59e47ff36da12d1b06fb9ff99b029341de1daae58d06b91fd2dd1a32c55b3881c2f90267195d965a740a21a5d5b2d6a6deb7dba68eb55ccf61c8bfc1b0f425b664889cc981f1c69fd70acd", 0xf5}, {&(0x7f0000000280)="7982cd3bf55261ec3e6bf97d3f15f0d525533b5580457dadfc15b16bc536eb420d133a3210996cdc5333051dd1f19a41c7522cf2d13fcd2142eda4484148067787db05878eddea1cf2f5ae98b86a113bb5efbff187fbd3332cf5847410c5102abc95dde0922be487fd98b141a0cfa6af4f9b6439d78b1b4261a57ef088d085e333ff8800f27adc01cab5752c6be4957edfe30c00a45c567aa924b132c043ca05c20a8659d3955d9bdc67e9c1f7e12461f2f16f0d33a4ff1ad210840d95", 0xbd}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="01017be571c32997f67d6021a97cd009c47609ad39e7d9c899bd7514ce4b760b01cea6af86b67c755dbed1684dc618b3b6b2740112f13acfb9ee0b56d7ad2d7714c82ebcc2113b1e891d0377d961b3d1063155b2cfc4877d565320e72243dc5781b64540ca1998f025822e571eedfce58e4c583fc26fd098ab6b3609ee39eae954b19b9bad06f7452e771150e1316e0173e7cdae505ee98179581ebd70cb44c4f0dba8a9dce4c669dde6c7b532b5b2ad566dd5dc15335e8147280e61ee5369211cb6aaa64b4731f0b308a03da13b4036be1071e8535905ad75", 0xd9}, {&(0x7f0000001480)="603c27b4da8a9f9c08d501a1761e9cb08930bb121ff4233d75c41b2098f4592e5d4825bba14626e04f8ae2aa48f1fb036e24dc97945eb426f2e061580ea7621ee0f4c52cf81aef088033e39c21e2ddcbe01ac9152dd12c98bc6c5a0c0c0e7a0d5c1a15eae1680b774a9741bcb8bae4bb87ced62f667b3e6a58a7335debeb24d14d14549fe176387b6182cf057222c1ad48732b9948f3bd45ab1c0b09223d0f82bac89d42202766b87db8dced6cf7f7f00e060752800945b50ddca1316d0e28bf4f6c09b8d0c1162f7a2a8d7ee6bf960456a7d59396a7ac2f5abdb1bd93bcbea1", 0xe0}, {&(0x7f0000001580)="e6ae1a339cda73a361af5bb1577f8088b6620ce23fb2d6b6f9aba39fca6df60869100282a5ccd423536047a83d133f9a82dac6dda048ddff7debb5716c6533bcc2ae4461fefd2ecc78fc99454a63b3795720098a5d6f6c011daf4f61d9d5b372d8916b1032e0fa8a09f1646d260bae332016a93673f08c22d24d446872eb3f33fd55e4582ecf4c26c8d4458a8aeba7f5d2e26a865cbb5a6a54ae3745dc", 0x9d}, {&(0x7f0000001640)="392bf14717928f0c2685a89ae51c5fcbabe245df2be8384c7acfe093159639444cffa53247be0d46d9db2b1bd99276cbb934f0957540c9170cf514fa68e767bb23863b9b68dda029afc36148a671b0e51052785c704544256f0c41c55b7594d27925f4056f1d2d82553f28f4aba20d2e863b5fb5cf4ae16be88f266d0139b0ee8a2a49da919010bf387203c25d3a383bcd5aecab2c81b09a8c30470f5d6fc8f247d9479bb9b6", 0xa6}, {&(0x7f0000001800)="6b9f217b274fbf65c1e2bd49e52d56edf3dd6eab374d62e0803573098b30f8d0df57b633c17dcd6031522f66f308fce48a67d6b9ff975a", 0x37}, {&(0x7f0000001840)="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", 0xc00}], 0x9, &(0x7f0000002900)="8f0966e22f57cf099a5cbf0533bc0d37fa729a85b52ff78f99ea9d2d89594d947ecb216e16cbe99f2059188c517032ca6dd33cf0182f43928cd694c85798ba20063526b3e98d06aa0e", 0x49, 0x20000000}, 0x40) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001740)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x120000}, 0xc, &(0x7f0000001780)={&(0x7f00000029c0)=ANY=[@ANYBLOB="54020000ea294a1504b139a8589f37cd802d672648126350a079785aea29324dfe40c4", @ANYRES16=r4, @ANYBLOB="10002dbd7000fcdbdf25060000007c0004800c00078008000400030000000900010073797a31000000000900010073797a31000000001300010062726f6164636173742d6c696e6b00002c0007800800020005000000080001001f0000000800030009000000080001001700000008000400008000001300010062726f6164636173742d6c696e6b00000c000980080002000700000098000480240007800800020001040000080001001d00000008000200300f000008000100090000001c0007800800030020000000080001000b000000080001001900000034000780080004000500000008000400090000000800030006000000080004000000000008000400fbffffff08000100030000001300010062726f6164636173742d6c696e6b00000900010073797a31000000002c00078008000200000400000800020006000000080001000500000008000200ff00000008000100000000005400058008000100657468000c00028008000200eaab00003c000280080001000400000008000100090000000800010002000000080003000100000008000400000000030800030059000000080001000a000000580004800c00078008000300860000001400078008000400ac0c000008000400010000003400078008000100180000000800040007000000080004007905000008000400f0000000080004000000010008000100090000002400098008000100ff0700000800020006000000080001000000000108000100050000000800028004000400100002800400040008000200050000000c0003800800030001000000"], 0x254}, 0x1, 0x0, 0x0, 0x4040840}, 0x48000) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 145.727894] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.735181] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.745169] device veth0_vlan entered promiscuous mode [ 145.757036] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.773478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.780473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.796504] hrtimer: interrupt took 35454 ns [ 145.800681] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.814099] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.823702] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 145.847895] device veth1_vlan entered promiscuous mode [ 145.871011] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 145.882847] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.895465] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.904789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.920015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.927970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.936487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.944796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.953240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.962216] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.969266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.976609] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.985694] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 145.999050] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 146.007646] device veth0_vlan entered promiscuous mode [ 146.018356] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.036537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.044721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.054546] device veth0_macvtap entered promiscuous mode [ 146.069506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.088387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.097910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.108940] device veth1_macvtap entered promiscuous mode [ 146.118934] device veth1_vlan entered promiscuous mode [ 146.134217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.144322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 146.157694] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.166267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.175556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.196016] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.204117] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.210996] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.226799] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 146.237598] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.255633] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 146.287690] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.320044] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 146.339361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.356522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.376895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.396774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.419546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.436505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.446232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.461329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.476736] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 146.491879] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.504351] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 146.524801] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.531029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.555276] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.564634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.595851] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.615458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.636141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.652533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.682090] device veth0_macvtap entered promiscuous mode [ 146.688604] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 146.711821] device veth0_vlan entered promiscuous mode [ 146.717769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.741460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.762372] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 146.769261] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.795716] device veth0_macvtap entered promiscuous mode [ 146.815664] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 146.836306] device veth1_vlan entered promiscuous mode [ 146.853043] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 146.875137] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.892683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.900098] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.922410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.930344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.957842] device veth1_macvtap entered promiscuous mode [ 146.965959] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 146.979128] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 146.997955] device veth1_macvtap entered promiscuous mode [ 147.005098] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 147.027227] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 147.045616] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.065124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.078790] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.089212] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.117311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.139092] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.156007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.183482] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 147.192144] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.214551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.225285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.242134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.251040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.267363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.277107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.294236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.316704] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 147.331585] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.352710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.363292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.373597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.383611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.393163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.403856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.414594] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 147.422157] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.429312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.438032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.446469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.455452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.465716] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 147.474203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.494680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.507710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.519712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.536783] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.546230] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.559982] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.569358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.580083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.589670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.599493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.609447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.619915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.630642] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.638086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.644935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.654057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.662734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.670668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.681815] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.689715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.702332] device veth0_macvtap entered promiscuous mode [ 147.708794] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 147.734560] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.755518] device veth1_macvtap entered promiscuous mode [ 147.767855] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 147.786755] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.799887] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.810218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.819378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.837105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.866909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.920526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.938070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.957981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.969077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.983302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.995669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.007755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.020131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.036031] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 148.046487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.066742] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.075108] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.083569] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.092741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.100613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.136606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.146835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.156705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.166727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.176118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.186115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.195561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.205565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.216395] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.223729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.233562] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.246326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.262004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.270053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.292831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.310247] device veth0_vlan entered promiscuous mode [ 148.322469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.329503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.380530] device veth1_vlan entered promiscuous mode [ 148.387812] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.409845] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 11:57:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0xe000, 0x0) ioctl$RTC_WIE_ON(r4, 0x700f) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@l2, 0x749000) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000180)={0xf89, 0x6, 0x1, 'queue0\x00', 0x3}) [ 148.478709] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 148.510797] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.561941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.589735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.604206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.625254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.640267] device veth0_macvtap entered promiscuous mode [ 148.661858] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 148.695886] device veth1_macvtap entered promiscuous mode [ 148.716783] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 148.780095] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 148.832895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 11:57:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101004, 0x0) read$snapshot(r0, &(0x7f0000000040)=""/13, 0xd) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5], 0x44}}, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x240, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONCLEX(r7, 0x5450) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x4000) ioctl$VHOST_NET_SET_BACKEND(r8, 0x4008af30, &(0x7f00000003c0)={0x1, r9}) ioctl$DRM_IOCTL_DROP_MASTER(r6, 0x641f) [ 148.875662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.911027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.953909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.969774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.989394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:57:22 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) r3 = socket(0x10, 0x803, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) fcntl$setsig(r1, 0xa, 0x12) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r4, 0x101, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000000140)) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) dup2(r1, r2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x105d, 0x40, 0x335, 0x80}, [{0x0, 0x0, 0x0, 0x2}]}, 0x78) ioctl$VT_WAITACTIVE(r5, 0x5607) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) [ 149.004905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.014875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.026325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.036692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.053738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.065531] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.075242] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.103105] team0: Device ipvlan2 failed to register rx_handler [ 149.548027] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.556780] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.574842] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.592958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.613316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.637288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.661344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.682299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.702645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.729299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.744500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.757612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.778997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.790101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.810636] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.826215] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.855448] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 149.872887] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.887266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:57:23 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) r3 = socket(0x10, 0x803, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) fcntl$setsig(r1, 0xa, 0x12) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r4, 0x101, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000000140)) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) dup2(r1, r2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x105d, 0x40, 0x335, 0x80}, [{0x0, 0x0, 0x0, 0x2}]}, 0x78) ioctl$VT_WAITACTIVE(r5, 0x5607) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) 11:57:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c00000001010102000000000000000089a44b2bcba05c8f000000000800084000000000"], 0x1c}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x120, 0x0, 0x2, 0x0, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_TUPLE={0x8c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @multicast2}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x200}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7f}]}, 0x120}, 0x1, 0x0, 0x0, 0x40400c0}, 0x80) [ 149.910459] team0: Device ipvlan2 failed to register rx_handler [ 149.986260] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 150.087250] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=512 sclass=netlink_route_socket pid=7836 comm=syz-executor.1 [ 150.341367] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 150.354605] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 150.371514] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 150.409809] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=512 sclass=netlink_route_socket pid=7848 comm=syz-executor.1 11:57:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="60010000100017070000000000000000fe000000000000000000001e000100000000000000000000000000000000000017000000000000000800", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffac1414aa00000000330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c0014006469676573745f6e756c6c0000"], 0x160}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 11:57:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x67, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000200), 0x4) 11:57:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xd0, 0x200, 0x200, 0xd0, 0x5, 0x1c0, 0x308, 0x308, 0x1c0, 0x308, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [0x0, 0xffffff00], [], 'veth1_to_bond\x00', 'geneve1\x00', {}, {}, 0x11}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x5f0}}}, {{@ipv6={@ipv4={[], [], @remote}, @local, [0x0, 0x0, 0xff], [0x0, 0xff000000], 'veth0\x00', 'netdevsim0\x00', {}, {}, 0x2b, 0x0, 0x5, 0x28}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x3, 0x9}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004084, &(0x7f0000000040)={0xa, 0x4e22, 0x1}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ptrace$cont(0x18, 0x0, 0x0, 0x100000000) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xf0f) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:57:23 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="25bca274769e620a2734da0095e0612687e8b86a548802a902000000000000004e2f98b579a782d257186d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)) r2 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r3 = geteuid() r4 = geteuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file1\x00', 0x6, 0x7, &(0x7f0000001680)=[{&(0x7f00000001c0)="387a3bbb7b048f37da12528df913c6b9bc8ecfb59f79778c10cf3d947aa43e2a7548faa39367d45345492c434c5a82b3e92defbcea68cef705fdc0a788c50aacd57827d4462d556562e04ef7efd03eecfa9efc4788bb5be466cd5504e4eb2a58c7039648c48c7cc1fd902082bf1519ae046c5d33bd8cd0d5bc9741876a1b57f4a0015b0cc596f792573abcf39fe196b9b1e2c806f74e1232d818b2fd5787eba2f34627ef765dc751ae47", 0xaa, 0x8}, {&(0x7f0000000380)="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", 0x1000, 0x3f}, {&(0x7f0000000280)="359705ed0a6f970ef7e7729120d0e8ad31b2838682c15fd76d3290d0dcb7690f4a4b7d9ef0df1cbe704fb19024f1147be282fac066a18dcd4f0abb317ee58916f47572aa66e2a2b4a9e5c380441b796e5c691816c08aa5b82e198232ec7519a08a4f89d69484468e6c8e1cd2f954ebccfdb5dcaf92299abdcdf10905200a5a6a2b98129d3184b17dbb6d8747a32b39dc5d9c", 0x92, 0x8}, {&(0x7f0000001380)="23d2b2307a454bef23fc37ee7a31cce4c3f4179e10610f29b6c6a7441fbcc60a34b6e20e0817af1abbb33cb39e7e92624218a0f46d0db4f17389a53904ffa7c063432ebd08fd883d3cf67c36ca7582a567414075dd18589bcc314eddd50b53b94a7eff3c47de44ba4458a64b51070f16ae7965ddde0128197ae074a2cabd4f60e302863affcf4f66571687c6be5b9c70d24e9d8520767cd21caa74f7b1e666ef31a539020412f781e35b00fafea6c067862d12c892a367997e73d749cc1a158aed124439d03942eac0af9b36071894c10f4cd565f1c983623dc852", 0xdb, 0x1}, {&(0x7f0000001480)="6c3c43f9dc836ee665918e17e529ecdb1bcd8ab421d99f97c71d0bf4a2a2d982973741ec100f7a217d6aff57a86e8133265398c3f23b0ed26e0aef99ccaf68e82460b6997de979a01081f72ba55bbad10442a88f4db017fdd0737905a05c44ec780ce0935057d3497cc5eec333555af7feb9d221c929b3eed38d3dd596f7b4aa11aeeb2697cb2d3fc252bb5c14362fb9916626e929f6d33a517d39cdfcbe39082c8b912c41e41a5b036e48160f36a226bc13809fdb09450f5b4f7281823f", 0xbe, 0x1}, {&(0x7f0000001540)="6480e496f83b6797a3151013d53981d675faf9be7125178319a9db8e9b1924d9ff9f6c7d47e0db12fcfd7f3314217d6bf46d46315d95df85c751df288ccf0014cfe0dcb9322f7c06ee65a4e35e51bedb5e7e2f4c061f5c67", 0x58, 0x1}, {&(0x7f00000015c0)="a9964c49fea9c0c09d876659c6b3b1af487a2891e20710b785c2f1b3209b6d394e41c4e567f3517d055acb3be2794c839632c52933391cb5f99664bff10f9c13bbe5c2b42e5524f6c00de38b90a445bcf0ecf48bb2a174499f57280d2878ff1d10ed26eadd4dbf09ba5aeccc492110fb4f4e92d484e10f826648ec12c79a7ed604e4aa10edf0fccc303ed7dafc9999461db46ec094076df0d77279d1e3c51109dd", 0xa1, 0x81}], 0x80, &(0x7f0000001740)={[{@noquota='noquota'}, {@uid={'uid', 0x3d, r4}}], [{@func={'func', 0x3d, 'FILE_CHECK'}}, {@hash='hash'}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '+@,V:'}}]}) [ 150.564307] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.3'. [ 150.583857] audit: type=1800 audit(1595937443.760:9): pid=7862 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15762 res=0 [ 150.717405] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 150.736172] audit: type=1800 audit(1595937443.930:10): pid=7870 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15762 res=0 [ 150.856851] jfs: Unrecognized mount option "func=FILE_CHECK" or missing value [ 150.897513] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities 11:57:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='x\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000180), &(0x7f00000000c0)=0x68) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000200)={'veth1_to_hsr\x00', 0x200}) unshare(0x600) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$sock_timeval(r6, 0x1, 0x9, 0x0, &(0x7f00000002c0)) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000300)={{0x2, 0x0, @descriptor="a33cb11834babe6c"}, 0x56, 0x0, [], "bc133be2c8e40bc54d224d8004a90293633b7e0b50b275319c84887cee042df8cccb35095b2e1d959274a0c71b2a74de3ad303a2b3165cb367cf0e6da941e1e40d00b106ee9107ffaf05aa62379cf580f6850ea83e59"}) keyctl$describe(0x6, r8, &(0x7f00000003c0)=""/222, 0xde) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa00c}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x12005, 0x58308}}}}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x50}}, 0x0) 11:57:24 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f00000000c0)=0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x210b02, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmsg$can_bcm(r5, &(0x7f0000000600)={&(0x7f0000000200), 0x80, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/203, 0xcb}, {&(0x7f00000004c0)=""/92, 0x5c}], 0x2, &(0x7f0000000540)=""/162, 0xa2}, 0x40000002) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4020744f, 0x0) 11:57:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8840, 0x0) getsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000000040)=""/178, &(0x7f0000000100)=0xb2) 11:57:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)="ac9790d1a96613ccbc8b8d5e2db7a3874284a3a8b948829c979c822a221fed39bb39f18731764a3cbfe0de41612094536751806cf90476fb673e7860c4df1362bae592d1fc4560e0dcf09e4f26f4827c73d05b3e7507fa66cb979878881777eadb9d1fe59f926d9f3b9ebf74a081d693d12debc0d204bdcfbf5929ed9b6ea9b8fad99a0a020e3fb696b81c8dcae9c71a1b5d1171fa523e28bddc77829acb5651e8f28f2c87d789c9ee2200a1111bdf22c85040e2b8399722ed20c48a", 0xbc}, {&(0x7f0000000340)="052d1351d3cf1ad81b63ac2965b80da377ba0b888b4f0e1339462d97907af5ec93d3e583f343e5a106dd1e83ca127e67908f83ae01c2e376d8f33700ec66a7e68eacde15c04d44b4b52220c541474d7697ae8732606613974a694a", 0x5b}], 0x2, &(0x7f0000000400)=[{0x18, 0x119, 0x1, "0f50"}, {0x48, 0x108, 0xcf, "b6218bd193a8cfde37ea2775e7e811dde05a2f887ec33ad596ed10fe2bfc708cd916205a47153e7b3d4d700fbf90d6bc20b7faa742"}, {0x100, 0x104, 0x1f, "857e44ba255a10dff3f208d8b36fd8f7cb7d92100ab19cf54eaf4a5f7355f58dcbd5319b380cfed269501a7600750e9b9751a2b57721ded7c74baf13fdfa657a725873d23054ff106fe1fefe563a8f8d1da4458122fb37f799bd8657aa3a5112a7eadee2ea071d7462ed54113701eabab6e4eba23b749f2fe76d5476ae200ca55970af90a94edd7fa019feb8838f63861a93b56c543bbc06d9dc87c61cc581f6c0a7303fa691f14b06ba9ca1c953a2091295c4f3d25fe7d8f17dcca38fdf8807f232db7a0c22693fe70266727065e48f01a45ddd80aa7bba84092ba1cdeaa69d9153e0010857b7af529a"}, {0xf8, 0x100, 0x6, "a643f61ec48ff4b3684a1f3ebc4f97296c30b2ef844fe9aa1903856c26445f22fc867ba5335b438944ac734ff233bb0a70cf90b0570894dc306f9b556da7c6d0ea5f01804fdd2075b5767c090263e83b2dff3956c2a3e9cef99d8dd319adf73246d0d5d6a3400fe9be293e4c5ddcfd6f6ebd6ae1af94972061ac4990c93da3fa70b5f0e48f7d4a6683315429e373c16324d640f681d05fe4a236f8966e4893af32bb69bda268693e9b3cc8faa907b379f65bde180c07f0d89aecdf591123535aa55e9e94c2c1c5242d1962b54258c25c844c55d36cc4624f97d2c4290dd0505e441fa1d1d0778614"}, {0x78, 0x119, 0x86, "4831e740611a2e5a52b474a5424fa42e470121dbee63b96eeb101c38b1eaa18504eb0a34790a4c214e0cfefea580a34ca774d5c2514fbaa7f8f7d707f1dbbd65cda8422c9a218ccd7e7bb27f4446657ec05533914cbd49b176c8efdc0f669c4ef15e"}], 0x2d0}, 0x20000801) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xa277}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={r4, 0x100}, 0x8) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108030f80ecdb4cb92e0a480e0a10000000e3bd6efb250009600e00030040fefeff059804001201", 0x2e}], 0x1}, 0x0) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 11:57:24 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) r6 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r7 = geteuid() r8 = geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r7, @ANYBLOB="02000400", @ANYRES32=r8, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast2, @in=@broadcast, 0x4e24, 0x3f, 0x4e20, 0x4, 0x2, 0x80, 0xa0, 0x5c, r4, r7}, {0x7f, 0x80000000, 0xffffffff00000000, 0x9, 0x3e0, 0x3f, 0x1000, 0x7f}, {0xff, 0x5, 0x744f, 0x1}, 0x8, 0x6e6bbc, 0x1, 0x1, 0x2}, {{@in=@multicast2, 0x4d3, 0xff}, 0x2, @in6=@loopback, 0x34ff, 0x1, 0x3, 0xc2, 0x3, 0x7}}, 0xe8) [ 151.075102] IPVS: ftp: loaded support on port[0] = 21 [ 151.560690] @þþÿ˜: renamed from team0 11:57:24 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}, 0x7000000}], 0x1, 0x0) [ 151.614326] 8021q: adding VLAN 0 to HW filter on device @þþÿ˜ [ 151.620824] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 11:57:24 executing program 5: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = getpgid(0x0) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x158, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x0, 0x0, 0xb75, 0x0, 0xfff}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc44}, r2, 0xffffffffffffffff, r3, 0x0) splice(0xffffffffffffffff, &(0x7f0000000080)=0x80000001, r3, &(0x7f0000000140)=0x4, 0x5, 0x2) syncfs(0xffffffffffffffff) io_setup(0x7f, &(0x7f0000000000)=0x0) io_submit(r4, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000780), 0x4000}]) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'batadv_slave_0\x00', {0x4}, 0x7}) ioctl$IOC_PR_CLEAR(r0, 0x4c06, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_STREAMON(r6, 0x40045612, &(0x7f0000000040)=0x2) [ 151.845095] IPVS: ftp: loaded support on port[0] = 21 [ 152.079337] syz-executor.1 (7922) used greatest stack depth: 24184 bytes left [ 152.086747] syz-executor.1 (7926) used greatest stack depth: 24016 bytes left [ 152.096685] 8021q: adding VLAN 0 to HW filter on device @þþÿ˜ [ 152.109404] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 152.133936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.163918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.164567] syz-executor.1 (7915) used greatest stack depth: 23400 bytes left 11:57:25 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x79, 0x0, 0x0, 0x0, 0x0, 0x5, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x1b) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x4c, r5, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x14}, 0x20000045) [ 152.206567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.246550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:57:25 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x120000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x140f, 0x300, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'ib_srpt\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4080) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r5 = accept4(r1, &(0x7f0000000100)=@nl=@proc, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) [ 152.288784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.330507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.361196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.382163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.403760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.429869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.460724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.516086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:57:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x2008, 0x0, 0x6, 0x4, 0x0, 0x0, 0x7fc0}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$llc(r5, &(0x7f00000002c0)=""/236, 0xec, 0x40, &(0x7f0000000240)={0x1a, 0x9c71007994dccd94, 0x7, 0xca, 0x1, 0x1e, @random="f82972a00846"}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000000)={0x16, 0x8001}) 11:57:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1f, 0x0, 0xff, 0x0, 0x0, 0x4000003c43, 0x82902, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x6, 0x9}, 0x0, 0x0, 0x0, 0x2, 0x8, 0x7}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0xa) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) msgctl$MSG_INFO(0x0, 0xc, 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 11:57:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r0 = socket(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x3, 0x3, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x75d}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x80000001}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xa3ec}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x5}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x2}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xffff8000}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000b00)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x14890, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3633, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x7, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x743000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000000)={{0x2c, @empty, 0x4e21, 0x3, 'rr\x00', 0x16, 0x5, 0x1}, {@loopback, 0x4e24, 0x0, 0xfff, 0x3, 0x6}}, 0x44) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) [ 153.363966] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 153.394603] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pid=8017 comm=syz-executor.4 [ 153.471556] IPVS: set_ctl: invalid protocol: 44 0.0.0.0:20001 [ 153.510848] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pid=8021 comm=syz-executor.4 11:57:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000000100)={0x1670, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_WANTED={0x240, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xf8, 0x5, "ffb21fcdcfa682de0fee319a6a90d41a282d59b7a4a8360d4625cb4e0f034abe44713e2a9d59f22e674de36783e7c5f1de5aabb58ae291edd75c1bd47ce07e3bf58f11b827d87a92f481311385a6844277685a247d803a2483e989afbba7d0643cef2c5558d64a8049038c5a6b66533aeb0f1e3713f0d7ed6e41516731f507027f0afc6e6462537926fef13c22bc4d0260b4aa3574fcfcca89ac0de0b1928350b9ff9d8f6d25a2cd1371d625a9571a25c786ba3d4a71af940b1f67536274ff1910c3af6df919e513a5a16dc57783f0e1d0160e21abf49f6c0c4310e0cd44164f824a6a9ba21a00d6a32ba2aee67964fe02679c3a"}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "7ce382d7180518751f63d26dc6d3058b199e81ae6618aa9e665c66a565b94909dc7d5ea6418d54e0d0911ac78b5282c3e5dcb880665595dc1ff4fbe24230d9046d4c2dc8b0c4d44eaac37bdd2f55e791a24f30f9588c22dba3dbc9e1d5257807af8b6c0cdb35c2e8364f2d65ddd9d3b7edd8dfdf33a74ad787cabd4b884164c5bfdbedf5738832d29b4bf1da29e7b2ac52c4ae861b371959f3893cf378c73ba3bbe09e1708fb675328cb84994a3f17d3b4082eb60d20be73e452dc1b6d951261c00907be389ffdf0d267f91ab785c667db0387b94aa498d41de59a8bec"}, @ETHTOOL_A_BITSET_MASK={0xa, 0x5, "04a29371b288"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5a8d}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xd}, @ETHTOOL_A_BITSET_MASK={0x2c, 0x5, "6336998ecb96022d5f0f2eee32322171c85d95181af51e719742d6a823052a0338ad13e4e4ac9a6d"}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x1290, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x41aa}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x45, 0x5, "2603631b9fdbf7647223fe9e06fcdb299d771889022524af79f08f482d42c2b3e752e3dd87252e83c80044cd80cea42dc110c72b111a62b6866d496db64187225a"}, @ETHTOOL_A_BITSET_VALUE={0x50, 0x4, "bebdce28a1836fb0fe1a4910eac83c28269bb7989ebc2b6f5af823af1b27e558d10726c618ce0cf98fbbc9af95428147ed04134a3e02a620530702481be7fd77f4d4ad2aec2f80fde7a5df79"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_MASK={0xf6, 0x5, "c6ce63ac967ff36cbfaa5f1c2a16723160014980f97c914069d62599de8535c1784d3879d1ae3222a8c09b3cf1cd782b14d57e6da3b417401d8ea569bdb75b3e85ed5f87039007f5486d49b4d9f589fbbef1d581742e229d90270890d6776423f1b6af370cfff655b18a95f186b3d176d6712f1969cacfc9e792ea67d07ba0974d32bbc5420eb4c4e1758ea382f80125a92bd837cc012d0227ada3d8feb3a1428ca93b42bbd6ae982550cc9b3aa02f4614aead6adf5573c59b8709b7f9a707df6eeecabe94037c55fe9798f39f383ee0e270f33bd454468230bbd14c7465d4026cc3e474e3c861d0f469f40461efd57141a7"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xa4, 0x5, "454e9c51ccb29a47ad33f6868b5c491a9d0306451aff3a65d22d11d5ca18a13a2a1f0f598eeed6b611a73fd1750417031b71db0ffc667008acb0b10011df7f3edca8acfa5b1a43df00053b564151788dd35ec616151855db188c052bf8eea76ec2a0b58dfda38d781386e44c17c4ef7e9f9295f17e87494f35b99a1218f9baf7edcaee422f8b8cf41e7ef81d1650a952e8e36274e022226f6721f59891de6d71"}, @ETHTOOL_A_BITSET_VALUE={0x3a, 0x4, "0328fc331312ed05bf398154b2b1595bab3252798cd2ffe78b2fb76d9595de8aac492f6ad5d22b2856d2d4742b25085c456c02f54607"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}]}, @ETHTOOL_A_FEATURES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_WANTED={0xe4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xcb, 0x5, "504b4c5937a77531875a4366c1087229b66f359a6a28c34b2991a2ac3b2402d4d2631d298198b66b325ac527b96e21e7df33c271b9215c9584eb122b2e4b6cfe389edb65292d4310ead68111ca657851338f40e27c2ab9868d5e5363f2ed3eb5a4a7273dd1ba651a960c0313e7d543079b22f20466828f65838d962d840b8268d75f45c4ce09406d265cad418c322f1c51293bea809ff519b0c2c20348a3355a45f0211d3a86795777d1f0060419501f97a0ba6adc92ed6cf92b5b491db7529b2bd64c6404c3c0"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x1670}, 0x1, 0x0, 0x0, 0x40040000}, 0x40000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) [ 153.617951] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:57:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000540)={0x1, 0x40, 0x3, 0x1, [], [], [], 0x41, 0x5, 0x8, 0x9, "27473ee5626046b9f7daf2703efc7bd4"}) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000080)={0x9}) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x80040) write(r4, &(0x7f0000000140)="83182d2924746a732a40d832a9703da6ac8d838d0e9659533a913598260af7a9d0ba881cc2ab634c2a1f1e0828c5d0de87ced753af3f05f81e02690934b9b3ed3acbff9ffbd59d332d6eae9c2beffd0e6b058f7ef15fea9e2717a435955d7da1e209db6beb8cc232f91c86def90e0b5ed2f0ee1add15380807ef5bb9b088dd3404fb7f6ca0de686ac66685b2e0fb4794a28b6037e3384f7b1185a22733ad7bf917698c9a792ee77fc52a5fa1fe6fe8d71d29ee2bf787c1614a4baa7ab5cd85fccba33bde62abcdb0bf535f422825566c29e3a9fa2618e570bcc466", 0xdb) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)=ANY=[@ANYBLOB="f8243fdcfb470133d05f341113aef47cbfc5b9f870b51e1d048a496e23771ae62f4e69d47527e29b7cabadd251e0e7d8f6600ebc722931f1"]) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) add_key$keyring(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) 11:57:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="850200000000000000001b243e4bf1ff90a6bdfdfff8000000000000000000000000000019b975130d6e872aaf5fa3eb6405042788809a3c9f7426f0278868e4bc6355c6dcea7a08b8e8e13c9523e120401e99bc635aa235911d0bd6daa00c72f57bed76cb15ee0d3e33889532f1f90cc7ac562ad52f486a74cf586d927cd561f2482880f533db1159b2b2ba5c"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x78) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20032b08f1149a28, 0x0) r1 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000080)={0x9}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000180)={0x9f0000, 0x100, 0x8, r1, 0x0, &(0x7f00000000c0)={0xa10903, 0xffffffff, [], @p_u8=&(0x7f0000000040)=0xf9}}) r3 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000080)={0x9}) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000440)={0x9b0000, 0x9, 0x4, r3, 0x0, &(0x7f0000000200)={0xa10901, 0x3, [], @string=&(0x7f00000001c0)=0xf2}}) 11:57:28 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r5}}], 0x20}], 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x160}, 0x8) 11:57:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000000100)={0x1670, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_WANTED={0x240, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xf8, 0x5, "ffb21fcdcfa682de0fee319a6a90d41a282d59b7a4a8360d4625cb4e0f034abe44713e2a9d59f22e674de36783e7c5f1de5aabb58ae291edd75c1bd47ce07e3bf58f11b827d87a92f481311385a6844277685a247d803a2483e989afbba7d0643cef2c5558d64a8049038c5a6b66533aeb0f1e3713f0d7ed6e41516731f507027f0afc6e6462537926fef13c22bc4d0260b4aa3574fcfcca89ac0de0b1928350b9ff9d8f6d25a2cd1371d625a9571a25c786ba3d4a71af940b1f67536274ff1910c3af6df919e513a5a16dc57783f0e1d0160e21abf49f6c0c4310e0cd44164f824a6a9ba21a00d6a32ba2aee67964fe02679c3a"}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "7ce382d7180518751f63d26dc6d3058b199e81ae6618aa9e665c66a565b94909dc7d5ea6418d54e0d0911ac78b5282c3e5dcb880665595dc1ff4fbe24230d9046d4c2dc8b0c4d44eaac37bdd2f55e791a24f30f9588c22dba3dbc9e1d5257807af8b6c0cdb35c2e8364f2d65ddd9d3b7edd8dfdf33a74ad787cabd4b884164c5bfdbedf5738832d29b4bf1da29e7b2ac52c4ae861b371959f3893cf378c73ba3bbe09e1708fb675328cb84994a3f17d3b4082eb60d20be73e452dc1b6d951261c00907be389ffdf0d267f91ab785c667db0387b94aa498d41de59a8bec"}, @ETHTOOL_A_BITSET_MASK={0xa, 0x5, "04a29371b288"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5a8d}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xd}, @ETHTOOL_A_BITSET_MASK={0x2c, 0x5, "6336998ecb96022d5f0f2eee32322171c85d95181af51e719742d6a823052a0338ad13e4e4ac9a6d"}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x1290, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x41aa}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x45, 0x5, "2603631b9fdbf7647223fe9e06fcdb299d771889022524af79f08f482d42c2b3e752e3dd87252e83c80044cd80cea42dc110c72b111a62b6866d496db64187225a"}, @ETHTOOL_A_BITSET_VALUE={0x50, 0x4, "bebdce28a1836fb0fe1a4910eac83c28269bb7989ebc2b6f5af823af1b27e558d10726c618ce0cf98fbbc9af95428147ed04134a3e02a620530702481be7fd77f4d4ad2aec2f80fde7a5df79"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_MASK={0xf6, 0x5, "c6ce63ac967ff36cbfaa5f1c2a16723160014980f97c914069d62599de8535c1784d3879d1ae3222a8c09b3cf1cd782b14d57e6da3b417401d8ea569bdb75b3e85ed5f87039007f5486d49b4d9f589fbbef1d581742e229d90270890d6776423f1b6af370cfff655b18a95f186b3d176d6712f1969cacfc9e792ea67d07ba0974d32bbc5420eb4c4e1758ea382f80125a92bd837cc012d0227ada3d8feb3a1428ca93b42bbd6ae982550cc9b3aa02f4614aead6adf5573c59b8709b7f9a707df6eeecabe94037c55fe9798f39f383ee0e270f33bd454468230bbd14c7465d4026cc3e474e3c861d0f469f40461efd57141a7"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xa4, 0x5, "454e9c51ccb29a47ad33f6868b5c491a9d0306451aff3a65d22d11d5ca18a13a2a1f0f598eeed6b611a73fd1750417031b71db0ffc667008acb0b10011df7f3edca8acfa5b1a43df00053b564151788dd35ec616151855db188c052bf8eea76ec2a0b58dfda38d781386e44c17c4ef7e9f9295f17e87494f35b99a1218f9baf7edcaee422f8b8cf41e7ef81d1650a952e8e36274e022226f6721f59891de6d71"}, @ETHTOOL_A_BITSET_VALUE={0x3a, 0x4, "0328fc331312ed05bf398154b2b1595bab3252798cd2ffe78b2fb76d9595de8aac492f6ad5d22b2856d2d4742b25085c456c02f54607"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}]}, @ETHTOOL_A_FEATURES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_WANTED={0xe4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xcb, 0x5, "504b4c5937a77531875a4366c1087229b66f359a6a28c34b2991a2ac3b2402d4d2631d298198b66b325ac527b96e21e7df33c271b9215c9584eb122b2e4b6cfe389edb65292d4310ead68111ca657851338f40e27c2ab9868d5e5363f2ed3eb5a4a7273dd1ba651a960c0313e7d543079b22f20466828f65838d962d840b8268d75f45c4ce09406d265cad418c322f1c51293bea809ff519b0c2c20348a3355a45f0211d3a86795777d1f0060419501f97a0ba6adc92ed6cf92b5b491db7529b2bd64c6404c3c0"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x1670}, 0x1, 0x0, 0x0, 0x40040000}, 0x40000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) 11:57:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl1\x00', r1, 0x0, 0x2, 0x0, 0x5d6, 0x1, @private2, @dev={0xfe, 0x80, [], 0xc}, 0x7, 0x40, 0x1}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c0, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x40}, 0x805) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800020000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000094ffffdd00000000"], &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) 11:57:28 executing program 0: syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000140)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000180)={0x0, r6}) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000100)={0x0, r7+30000000}, 0x0) [ 155.060620] nla_parse: 1 callbacks suppressed [ 155.072023] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:57:28 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x107}], 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x208e24b) ioctl$TIOCCONS(r3, 0x541d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$kcm(0x2b, 0x1, 0x0) [ 155.102908] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:57:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000000100)={0x1670, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_WANTED={0x240, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xf8, 0x5, "ffb21fcdcfa682de0fee319a6a90d41a282d59b7a4a8360d4625cb4e0f034abe44713e2a9d59f22e674de36783e7c5f1de5aabb58ae291edd75c1bd47ce07e3bf58f11b827d87a92f481311385a6844277685a247d803a2483e989afbba7d0643cef2c5558d64a8049038c5a6b66533aeb0f1e3713f0d7ed6e41516731f507027f0afc6e6462537926fef13c22bc4d0260b4aa3574fcfcca89ac0de0b1928350b9ff9d8f6d25a2cd1371d625a9571a25c786ba3d4a71af940b1f67536274ff1910c3af6df919e513a5a16dc57783f0e1d0160e21abf49f6c0c4310e0cd44164f824a6a9ba21a00d6a32ba2aee67964fe02679c3a"}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "7ce382d7180518751f63d26dc6d3058b199e81ae6618aa9e665c66a565b94909dc7d5ea6418d54e0d0911ac78b5282c3e5dcb880665595dc1ff4fbe24230d9046d4c2dc8b0c4d44eaac37bdd2f55e791a24f30f9588c22dba3dbc9e1d5257807af8b6c0cdb35c2e8364f2d65ddd9d3b7edd8dfdf33a74ad787cabd4b884164c5bfdbedf5738832d29b4bf1da29e7b2ac52c4ae861b371959f3893cf378c73ba3bbe09e1708fb675328cb84994a3f17d3b4082eb60d20be73e452dc1b6d951261c00907be389ffdf0d267f91ab785c667db0387b94aa498d41de59a8bec"}, @ETHTOOL_A_BITSET_MASK={0xa, 0x5, "04a29371b288"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5a8d}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xd}, @ETHTOOL_A_BITSET_MASK={0x2c, 0x5, "6336998ecb96022d5f0f2eee32322171c85d95181af51e719742d6a823052a0338ad13e4e4ac9a6d"}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x1290, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x41aa}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x45, 0x5, "2603631b9fdbf7647223fe9e06fcdb299d771889022524af79f08f482d42c2b3e752e3dd87252e83c80044cd80cea42dc110c72b111a62b6866d496db64187225a"}, @ETHTOOL_A_BITSET_VALUE={0x50, 0x4, "bebdce28a1836fb0fe1a4910eac83c28269bb7989ebc2b6f5af823af1b27e558d10726c618ce0cf98fbbc9af95428147ed04134a3e02a620530702481be7fd77f4d4ad2aec2f80fde7a5df79"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "08006945fb804ff686d3e00887a2dcaca71639f0d5effb7994cadc419de2f245ac640a3e97cacb0a344ca7b0778ba1996c533ecf007737c04ba8ffb4bd0f1f473b6d79570a7f8f023b15b01fe0e9e8d8e297c329a8838deb5e6e5e115cbadc52f86529964061e0a598f6a59d0f18e70508eef027ffc05dcf7be433acbaa283b6f5e7e37bbf7d427f3254377dfe0767e052f4fc945a0a7377bca08ea103035dd8af92e71db1c7fdbae4ec6b06dbfb38dbfe74f8f8234d62581c699b11a60b299890861579624fe3a6652197b58587b168ff7d5779a921e3e22bf64b6719c081b8b9d219dc7d9314c6d422a31f7f75c0b440b6061fa0be284e6e5671e76b96c234eb81dff55d370a0763525d3592433e6fde6ac0724cbab8eef376a54802a15a61730ef23c778e3aa01268e7c1db28ce3e9272e96e449b6d5f7be6d423a880ae1f78bb22a933549db1057263abecbc04aeda5ac0a28bdb3edc280651e14cf785dfab80093e25080793183211271e8dc19fef7185707169c5163e27c23c9f3d78f633f72123487189ba6593ff28cb2c3ac58d9d0be9a6c3b5ef921739e4186b722126991aa80941506cb66a2adbb781f638e8a8519a973db455f92594dd8928bb1defa9151213657466bb380976090a7d4c962f8d12558ced5bbeee24bcda3501a1f747aa9a3c5d0935c6097e70959c8882fd8752e781aa54258dff34bd8135fc2efead6d47a6c319a8b330ce17332a53905c8d054fa55b5254184e1b9a5eb9dff5087d26ece2a7b3dc9e0f9d8ba0d3a980288bddff3506490350a7ab6909c82ce189d174908e98a36fa896ced19a9c555c4a65eaa2a61af97c2ae8298c7cc7880cae44a0bc22dad1c4af090fd98429a32df5e470df2d21819c5ef473ae0911d26e04fab01c3b3d73f962e6d739c741d6e44a72c6219a8031d4626448bc38ea74753306f5156936c6f105433719ce004455b8e9c2c22c962dafda157b869593d4ee9e113f92fb77e24d4c9fc3a4f6702dc30cdfd015d27035ef4beee5c3198cc073347aab4c8f970b1fb0f66b22c442155396f4dc05a5afd4c5d554aa8173f3743815e4a404af7f643811f90610b8b911fba2f6a59195091b35124e4274235cc3e4177206689e8902b776b004a1221022df725ff6cf0ec58aded2e976b74c218c635241685a924acd1e26f3c72adfc97d6c988ff0154eb6e711c61a7d39685dd040de2a5b47d9b1225dcf871ebbd0ba3666766eb7ec76dac9c53b5551117bde8b163be821e86d67c2930445b54ed7d84f65e1ed68f4b8a89defe037097fba76614fa06c1cfa7637313747c60f35783c984ed0f3a880f0a712eef85624841054dfefd5c228e7ca342945e1ec3c9a145733c3602381b0fcc18e21740edb63e16e6761ba2d0319865c2b9a834b17b0ef53514d103f64510f45879e37e9db838d36633cecb09de546f61c8b2f003061036a2b5de1677e3c4164d55e5ea6d68f3873d700a4b808b9f70970d76e1bc44b7ea1a95914a4855cf48be5c0a59a6dded723b219271dfa332d17fb50e7515a0b53d5a489eaa529e904e76f5b1e5bb04960dbf77b1a06d797d9675f9a429532b164bcee2dcde37901a32b053aaceb227c75afb03ee39c5b9a9429b768d5d9e1f2e5245fb3a219e756efb76b123bb0afbf1703bad936557df68c5b184585ae09a41c0fd3abb58b0ec21470b45c1f70528cfc0148479370b0cb5bc26cc2f8082fa8aeb481d4d346a156094cd0873a559b46ace6c637bd103fbcee70bbf0084b48a3a5b853b1d3814f9d99b8308efecb08509b63c985530554cd88d6378ce16f02a983d18c1b26af72c97b74a5f6a1aa86c5f5d759c96e20f97ab424b121fd224acd006637e3e074cedb2a2cf9bbc653deddd73f14ddd4bff015f400ab95b711bc3120ec77480e03229fe202dcd1a592d2cefec80eb96e8fa9d86869208054246b690371d69a72bf976ca1f59d71e88409550d27a105a0d44b178ba5e37beab08d448d978f239eda6c69601e078a514b902d147187b1f50a737aa1bcd5910602da8e8894705268276bcbad736cde5f03e87102ec50b1d510d3e87337cd84e33e2c22463367bfb64a5d26a52588a7184a1aaa8739cbbcbdf42f0ebecbdfd5cdf0a3721ffc4ca7252505f8648b5f9b2812ca02190608f31df07bc5d5cbef78540e00818c34b29a79fc8645749ac430e306f313fd63c062dd4e973dfda5ba87e2dd459b1d299ab9edf0d1f63b42462530d9862b3b67c7f211e38d553755c67c07de03ce31298c251d3811005a7b9ee37e92944a67832964f8abe96996ff8d0bd1d5f3d6382a25ef20eccceb3d3dc77f272bb4a4ddda727a527b798e7611cc0b8caccf88f6b681b5a925303fa370668816588e64683fb0b641990d99805b6fefdbab57e302b8fb72571ff478611017f3edb74b3a6a80108a583fbe45330c0eae7392b44d2ef01a1d944f1276147972797006baa1d1f7714b5b11e4f1505d8d5d80f93cffcfe6ed6ed6a44b1ec529dd1b857dafba75d9d582fda21c92537cd1e54931b7e611edb1bd7f2cb290368a270fe8a79afd82d57b450a29c7e208e05dbd3813afa1c87f3894a97fa5a089ce2df4dc7e24f182e36058ca2dacbf66f6334f71787c2be48f199b746081270d68e4c5470f2e9e32fbaee02b720599d692088052813c181cf49f50136b7464de3bf52eb6589be9ad91f4930f1a678010ee5fc4a171f8b50a15bd52ee2157a3ba6fcd925e6b8aa7c80b9455749a3a253f4e051d9ad389af51df87beba6338f09b5c2c1581ad7956ac1072690201f85de182916c1858204eac401a824af0ac5f3bd07ef6337de7c274cff6bbf2df679d1cf7f55c2afd4a4838601b1026c77b441057e7dfa9102650715798e378491feddb9bbbe41e5f0c374fe52c3da9696ec906c05b31e932a3bad3619e87ce521526c7030e0b4d15c9e130ea943190684f6d089188750753be36db943cf589d88d636b69a3fae480f043edce8a857ed025114ac5925b613c7a9631ec83368bef2656f3fce139d34890bad2e59527ddb2b77a349bc2ec8646953a7cdd567d9faaa8720998c3d80cfcf3b812484be183e110a3c35614909d289d341dd207ce367c768ff981ebd470623abcd05430b18d859b95a1de3284b02e1df1337a437f69a3cdceef2968feea7583b280d1009256ceec359ba801b897cdfdfe291ebb6dfdc37e227007dc0ba20305de79f684a0e1231f0a0d83800bb4b861b287e9175ca93361fba08047c28b00f429086dc9ef026cc180fdf38ea99b6a9a76b86070857d68aea1d6146fcec39d7fd1aaee7f32d7e0c9299f397d7e1108b69bd9a236f043755a9fca95ee086e43528d1cc802129ad5f7538d49842878933b651cc35188289a63788e1cabdc8d19238c83e3a902633e805ce11a0bc9e06e4513904e2ba050a494c05a9159fbff35e85eb9b47100fc444b3141378ca05630ed759b72a0160e30a0779af6a585081a5382c3366d7b2fb7a383f7de4633e39f016cb77f355b23931e7228a95e8405ec473ae5d2ca57eade07ab0ae5581e56855e3143756510adbe4efd24fa6da32a8f820713e670aa8e546639923d9a3a762daacde90d4bf83b1b485f5912a11ade3e67b2920ea8d1bfe224fc58cc95c8700557a13a7bd6cbf0facaa2028f5fa701bcb947b7d3e2ba7529c7e972540aa24caa60f4a0a1a971123e7de5219496a77c5c50eefcf4b25cb7beb96af7b17598199594c4e5b5ab7a5bb9c2d2ef482da38884cb8b4b4800faf196646938e94d940e30d3f7ee216b775478644760ef2658dfa95075fd2480bb08a0119c51e207604ebd6cc3f2f5a9fbd88aa7b79be43271204673db4426f81fe63442eb3c2c5207c183b0846e466df96b560e9680d8171a7b745ad3524ca6120ddb0d530eea95e5cb9b26c3173c506a0293511143cebd641a4a3e70798f57e9f1be611154388a0acbc8c39fd91bb5a62604e360ba7e110b9db0e97b221abfd97ed6b1e93d8b975149fc2f9a2cd58e12748db11425c0cb803ef3b7d8733a0d2d99dd30654b0448f674ffbae2657340e07df44c38f14f60ada55189d9ea25428a9532488a69a2a04b60dd0fd7d813505c9018ba5aeb3f7301990dbe9d31aea4ade71d3ac0c57ef1c90d23fb84ebbccd7e639f383a7ea7b810328e027ee56d5442571da20481de6e386195452a173314c330623fdc3240eb76a4a14b898cf40744d0d0de3400200daa055bac8f9e95ae21b94aacd007e808df20e50f33681848d037ecb3efb18ba2f788c187ea227decf7b7a29c68e467e6951bb4f9df78893c4cae4dc59248d06e149508c0dae31aa5651a9135fb08fabe93241e4a86d64797e55eca88db3e01b1f5ab9e1da0fa5876e36c9c49d9939c109c3d9136146df72d79f07c38bcf97edf21069c25fb4dd84abbece8db545fb8a77286f707cec9d61dcf35e42ede768c89d6da501f72e6361d7da6dd91a19d0abd7e89c88fa1e580e4103fb41512268008e306f0aef818087a95a8b1c03d4f2525f385c66ab357ce7643a72b89ab8f894904ba9282a31f8fdf6780d403c4991886ea94b184411eca90cc82eacd378ea7d8040b3865303e376f63fd93a2cd7d2ec3962ed1e6f8d89f909fb71db4e4ba547c1710f3dcfe55d38f9d499c3313dfd8e482a1d936850fa239f597c93eed4becc734528878ecd5228415d6560460777a428e5b08e40400dc398c995c7d72275a018016d4a3b8cd4340033b6c6108b4551b2d6905726feda16a84bf79f057c42982db3864554d51bd612f0c428d7c8ab7e2f96c440c9f8aa4c23b794dfa2f8deac3733a4a96e0ea7f7d44d41944e85d88982787c4cc428ca60f9b5458c7cf2c345b067bb863bc777492599ef0c93bd3f10046d7bec8213326351473d8160b41971c9af340a8cf2698aef337f3637afaef36ef56436b6dc8611a7499c95f6c663963e6c8a3885c546f2720e53c44b87602a87112cad596dfe3e557803753684b6ff7d0ba2a55d2b4a61df33ff058328c7364aea51371c16ba916e7baeba0b5f24e104517e6034eb824666957d7a5712e36626bd69e1104e0dc6655e5b48a0580852547ea07988399affdf3d6462d845a303a226526080cd0151478efee5b1294574da4eef1ef94edda9922265be2d5beaabe9e903244cdd78e0a107cd2d4d64cf8cc78022c1ef0b92f0addcdae4802294c7ee79285d16c288264db0e5cf582ea0e7d43c5a565c79a03897c389d325a6b3dd19998b1cdd0b4a4ed83d5d6acc2b9b21307e2fcb916fa7de121fc4e2d76c3e90aa391fa0f72a64467e4d865d2da0684c6114076b652a4e6dfc1522a6afc7723b7edaf57456edd398066d5fb4f6b397ee6af62c1c3ed9e5a798e094075a38e70637d9724ddaca02ae9c51ec89be7bbd6781f4128b691514a1196bcbeaf39ce7939a5f79c28221949f0e854250e3318063b6ea33bce4f3c503f63e888820833441b5418d1007122294fb4118a2be8d9d6474b1541245ddf60b35d1423023beb78d9ef7d2576fe3726cf30eb65492dc185df1126081e19ef5ca4e06681324c518f872781e6311fccf3bba43a4b21705d2acd94bc363d9eb069859f476f64a9d8053ce74837145269058748f628f4f684ee1909fdedff1f8e15d3fac66353377a9cac804bef9c43bbbdb95b6ff77ebb61865c45ed28dbf9f123883bfd1c4e2f629fab4ed60cb943f8b482341919f99731d22a32a61214bce370931e579e36225d3ac4bd6d2be3f613d46eec67204cb63aaa0a57bd40f403454f1e20"}, @ETHTOOL_A_BITSET_MASK={0xf6, 0x5, "c6ce63ac967ff36cbfaa5f1c2a16723160014980f97c914069d62599de8535c1784d3879d1ae3222a8c09b3cf1cd782b14d57e6da3b417401d8ea569bdb75b3e85ed5f87039007f5486d49b4d9f589fbbef1d581742e229d90270890d6776423f1b6af370cfff655b18a95f186b3d176d6712f1969cacfc9e792ea67d07ba0974d32bbc5420eb4c4e1758ea382f80125a92bd837cc012d0227ada3d8feb3a1428ca93b42bbd6ae982550cc9b3aa02f4614aead6adf5573c59b8709b7f9a707df6eeecabe94037c55fe9798f39f383ee0e270f33bd454468230bbd14c7465d4026cc3e474e3c861d0f469f40461efd57141a7"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xa4, 0x5, "454e9c51ccb29a47ad33f6868b5c491a9d0306451aff3a65d22d11d5ca18a13a2a1f0f598eeed6b611a73fd1750417031b71db0ffc667008acb0b10011df7f3edca8acfa5b1a43df00053b564151788dd35ec616151855db188c052bf8eea76ec2a0b58dfda38d781386e44c17c4ef7e9f9295f17e87494f35b99a1218f9baf7edcaee422f8b8cf41e7ef81d1650a952e8e36274e022226f6721f59891de6d71"}, @ETHTOOL_A_BITSET_VALUE={0x3a, 0x4, "0328fc331312ed05bf398154b2b1595bab3252798cd2ffe78b2fb76d9595de8aac492f6ad5d22b2856d2d4742b25085c456c02f54607"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}]}, @ETHTOOL_A_FEATURES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_WANTED={0xe4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xcb, 0x5, "504b4c5937a77531875a4366c1087229b66f359a6a28c34b2991a2ac3b2402d4d2631d298198b66b325ac527b96e21e7df33c271b9215c9584eb122b2e4b6cfe389edb65292d4310ead68111ca657851338f40e27c2ab9868d5e5363f2ed3eb5a4a7273dd1ba651a960c0313e7d543079b22f20466828f65838d962d840b8268d75f45c4ce09406d265cad418c322f1c51293bea809ff519b0c2c20348a3355a45f0211d3a86795777d1f0060419501f97a0ba6adc92ed6cf92b5b491db7529b2bd64c6404c3c0"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x1670}, 0x1, 0x0, 0x0, 0x40040000}, 0x40000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) [ 155.147580] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 155.166652] syz-executor.5 (8031) used greatest stack depth: 22496 bytes left 11:57:28 executing program 5: close(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="0006ed72", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) creat(0x0, 0x0) [ 155.209401] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8039 comm=syz-executor.3 [ 155.266599] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:57:28 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffff6fff00000000000086dd6000000000183a00fe800000000000000000000000000000ff02000000000000fe8800"/62], 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x62e) r2 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000080)={0x9}) sync_file_range(r2, 0x80, 0x401, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000180)={0xc, 0x8}, 0x10) 11:57:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000000100)={0x1670, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_WANTED={0x240, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xf8, 0x5, "ffb21fcdcfa682de0fee319a6a90d41a282d59b7a4a8360d4625cb4e0f034abe44713e2a9d59f22e674de36783e7c5f1de5aabb58ae291edd75c1bd47ce07e3bf58f11b827d87a92f481311385a6844277685a247d803a2483e989afbba7d0643cef2c5558d64a8049038c5a6b66533aeb0f1e3713f0d7ed6e41516731f507027f0afc6e6462537926fef13c22bc4d0260b4aa3574fcfcca89ac0de0b1928350b9ff9d8f6d25a2cd1371d625a9571a25c786ba3d4a71af940b1f67536274ff1910c3af6df919e513a5a16dc57783f0e1d0160e21abf49f6c0c4310e0cd44164f824a6a9ba21a00d6a32ba2aee67964fe02679c3a"}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "7ce382d7180518751f63d26dc6d3058b199e81ae6618aa9e665c66a565b94909dc7d5ea6418d54e0d0911ac78b5282c3e5dcb880665595dc1ff4fbe24230d9046d4c2dc8b0c4d44eaac37bdd2f55e791a24f30f9588c22dba3dbc9e1d5257807af8b6c0cdb35c2e8364f2d65ddd9d3b7edd8dfdf33a74ad787cabd4b884164c5bfdbedf5738832d29b4bf1da29e7b2ac52c4ae861b371959f3893cf378c73ba3bbe09e1708fb675328cb84994a3f17d3b4082eb60d20be73e452dc1b6d951261c00907be389ffdf0d267f91ab785c667db0387b94aa498d41de59a8bec"}, @ETHTOOL_A_BITSET_MASK={0xa, 0x5, "04a29371b288"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5a8d}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xd}, @ETHTOOL_A_BITSET_MASK={0x2c, 0x5, "6336998ecb96022d5f0f2eee32322171c85d95181af51e719742d6a823052a0338ad13e4e4ac9a6d"}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x1290, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x41aa}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x45, 0x5, "2603631b9fdbf7647223fe9e06fcdb299d771889022524af79f08f482d42c2b3e752e3dd87252e83c80044cd80cea42dc110c72b111a62b6866d496db64187225a"}, @ETHTOOL_A_BITSET_VALUE={0x50, 0x4, "bebdce28a1836fb0fe1a4910eac83c28269bb7989ebc2b6f5af823af1b27e558d10726c618ce0cf98fbbc9af95428147ed04134a3e02a620530702481be7fd77f4d4ad2aec2f80fde7a5df79"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_MASK={0xf6, 0x5, "c6ce63ac967ff36cbfaa5f1c2a16723160014980f97c914069d62599de8535c1784d3879d1ae3222a8c09b3cf1cd782b14d57e6da3b417401d8ea569bdb75b3e85ed5f87039007f5486d49b4d9f589fbbef1d581742e229d90270890d6776423f1b6af370cfff655b18a95f186b3d176d6712f1969cacfc9e792ea67d07ba0974d32bbc5420eb4c4e1758ea382f80125a92bd837cc012d0227ada3d8feb3a1428ca93b42bbd6ae982550cc9b3aa02f4614aead6adf5573c59b8709b7f9a707df6eeecabe94037c55fe9798f39f383ee0e270f33bd454468230bbd14c7465d4026cc3e474e3c861d0f469f40461efd57141a7"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xa4, 0x5, "454e9c51ccb29a47ad33f6868b5c491a9d0306451aff3a65d22d11d5ca18a13a2a1f0f598eeed6b611a73fd1750417031b71db0ffc667008acb0b10011df7f3edca8acfa5b1a43df00053b564151788dd35ec616151855db188c052bf8eea76ec2a0b58dfda38d781386e44c17c4ef7e9f9295f17e87494f35b99a1218f9baf7edcaee422f8b8cf41e7ef81d1650a952e8e36274e022226f6721f59891de6d71"}, @ETHTOOL_A_BITSET_VALUE={0x3a, 0x4, "0328fc331312ed05bf398154b2b1595bab3252798cd2ffe78b2fb76d9595de8aac492f6ad5d22b2856d2d4742b25085c456c02f54607"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}]}, @ETHTOOL_A_FEATURES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_WANTED={0xe4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xcb, 0x5, "504b4c5937a77531875a4366c1087229b66f359a6a28c34b2991a2ac3b2402d4d2631d298198b66b325ac527b96e21e7df33c271b9215c9584eb122b2e4b6cfe389edb65292d4310ead68111ca657851338f40e27c2ab9868d5e5363f2ed3eb5a4a7273dd1ba651a960c0313e7d543079b22f20466828f65838d962d840b8268d75f45c4ce09406d265cad418c322f1c51293bea809ff519b0c2c20348a3355a45f0211d3a86795777d1f0060419501f97a0ba6adc92ed6cf92b5b491db7529b2bd64c6404c3c0"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x1670}, 0x1, 0x0, 0x0, 0x40040000}, 0x40000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) 11:57:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000000)=0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@uni_xlateno='uni_xlate=0'}, {@shortname_lower='shortname=lower'}]}) [ 155.429452] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:57:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000000100)={0x1670, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_WANTED={0x240, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xf8, 0x5, "ffb21fcdcfa682de0fee319a6a90d41a282d59b7a4a8360d4625cb4e0f034abe44713e2a9d59f22e674de36783e7c5f1de5aabb58ae291edd75c1bd47ce07e3bf58f11b827d87a92f481311385a6844277685a247d803a2483e989afbba7d0643cef2c5558d64a8049038c5a6b66533aeb0f1e3713f0d7ed6e41516731f507027f0afc6e6462537926fef13c22bc4d0260b4aa3574fcfcca89ac0de0b1928350b9ff9d8f6d25a2cd1371d625a9571a25c786ba3d4a71af940b1f67536274ff1910c3af6df919e513a5a16dc57783f0e1d0160e21abf49f6c0c4310e0cd44164f824a6a9ba21a00d6a32ba2aee67964fe02679c3a"}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "7ce382d7180518751f63d26dc6d3058b199e81ae6618aa9e665c66a565b94909dc7d5ea6418d54e0d0911ac78b5282c3e5dcb880665595dc1ff4fbe24230d9046d4c2dc8b0c4d44eaac37bdd2f55e791a24f30f9588c22dba3dbc9e1d5257807af8b6c0cdb35c2e8364f2d65ddd9d3b7edd8dfdf33a74ad787cabd4b884164c5bfdbedf5738832d29b4bf1da29e7b2ac52c4ae861b371959f3893cf378c73ba3bbe09e1708fb675328cb84994a3f17d3b4082eb60d20be73e452dc1b6d951261c00907be389ffdf0d267f91ab785c667db0387b94aa498d41de59a8bec"}, @ETHTOOL_A_BITSET_MASK={0xa, 0x5, "04a29371b288"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5a8d}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xd}, @ETHTOOL_A_BITSET_MASK={0x2c, 0x5, "6336998ecb96022d5f0f2eee32322171c85d95181af51e719742d6a823052a0338ad13e4e4ac9a6d"}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x1290, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x41aa}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x45, 0x5, "2603631b9fdbf7647223fe9e06fcdb299d771889022524af79f08f482d42c2b3e752e3dd87252e83c80044cd80cea42dc110c72b111a62b6866d496db64187225a"}, @ETHTOOL_A_BITSET_VALUE={0x50, 0x4, "bebdce28a1836fb0fe1a4910eac83c28269bb7989ebc2b6f5af823af1b27e558d10726c618ce0cf98fbbc9af95428147ed04134a3e02a620530702481be7fd77f4d4ad2aec2f80fde7a5df79"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_MASK={0xf6, 0x5, "c6ce63ac967ff36cbfaa5f1c2a16723160014980f97c914069d62599de8535c1784d3879d1ae3222a8c09b3cf1cd782b14d57e6da3b417401d8ea569bdb75b3e85ed5f87039007f5486d49b4d9f589fbbef1d581742e229d90270890d6776423f1b6af370cfff655b18a95f186b3d176d6712f1969cacfc9e792ea67d07ba0974d32bbc5420eb4c4e1758ea382f80125a92bd837cc012d0227ada3d8feb3a1428ca93b42bbd6ae982550cc9b3aa02f4614aead6adf5573c59b8709b7f9a707df6eeecabe94037c55fe9798f39f383ee0e270f33bd454468230bbd14c7465d4026cc3e474e3c861d0f469f40461efd57141a7"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xa4, 0x5, "454e9c51ccb29a47ad33f6868b5c491a9d0306451aff3a65d22d11d5ca18a13a2a1f0f598eeed6b611a73fd1750417031b71db0ffc667008acb0b10011df7f3edca8acfa5b1a43df00053b564151788dd35ec616151855db188c052bf8eea76ec2a0b58dfda38d781386e44c17c4ef7e9f9295f17e87494f35b99a1218f9baf7edcaee422f8b8cf41e7ef81d1650a952e8e36274e022226f6721f59891de6d71"}, @ETHTOOL_A_BITSET_VALUE={0x3a, 0x4, "0328fc331312ed05bf398154b2b1595bab3252798cd2ffe78b2fb76d9595de8aac492f6ad5d22b2856d2d4742b25085c456c02f54607"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}]}, @ETHTOOL_A_FEATURES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_WANTED={0xe4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xcb, 0x5, "504b4c5937a77531875a4366c1087229b66f359a6a28c34b2991a2ac3b2402d4d2631d298198b66b325ac527b96e21e7df33c271b9215c9584eb122b2e4b6cfe389edb65292d4310ead68111ca657851338f40e27c2ab9868d5e5363f2ed3eb5a4a7273dd1ba651a960c0313e7d543079b22f20466828f65838d962d840b8268d75f45c4ce09406d265cad418c322f1c51293bea809ff519b0c2c20348a3355a45f0211d3a86795777d1f0060419501f97a0ba6adc92ed6cf92b5b491db7529b2bd64c6404c3c0"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x1670}, 0x1, 0x0, 0x0, 0x40040000}, 0x40000) 11:57:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000a09a1b850d00000000f600000000000000", @ANYRES32=r7, @ANYBLOB="0400000000000000000000000a00010072737670360000001800020014000200fe880000000000000000000000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x2c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}, {0x0, 0x3}, {0x9}}, [@TCA_RATE={0x6, 0x5, {0x80, 0x3}}]}, 0x2c}}, 0x28004814) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) 11:57:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000080)={0x9}) r2 = dup(r0) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000040)=0x50000004, 0x4) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r4}}], 0x20}], 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000500)=@sack_info={r4, 0x9, 0x8001}, 0xc) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000300)=@req3={0x1f, 0x2, 0x3, 0x5, 0x2, 0xfffffffd, 0x65}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'vlan0\x00', 0x0}) r7 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r7, 0xc0d05640, &(0x7f0000000080)={0x9, @win={{0x5, 0x9, 0x7, 0x1ff800}, 0x0, 0x0, &(0x7f0000000400)={{0x8, 0x9, 0xfffffff7, 0x5}, &(0x7f00000003c0)={{0xffffffff, 0x6cdd000, 0x7ff, 0xffff}, &(0x7f0000000380)={{0x5, 0x2, 0x5, 0x1000}}}}, 0xbd8f, &(0x7f0000000440)="ee3de5537a9c18caf56e6b990da727a62bc4a34fd9e48c1df2019a781c7cb1bf847e918f50af203538b703cb4b21fb796fdaa859b67bf167b3fd9abdc766cd54f9ca02c671dc729fe1bb83c48354ee0eb1ca7e6ed9c3b2bbf9fa8cacdb897acba204b256223c705a1e41ccfdf08a30ddc4d70ecc8e192c30cb13ad51df2e69aae7f13b6979de6072441cd1c7e8decd688aab8c984b59eee92d971770f87e1c1cefc8ddd036b7", 0x8}}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r7, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x7ff, 0x20, 0x6, 0x6eea, 0xffffffffffffffff, 0x7, 0xa, 0x4}}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000000)) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r2, &(0x7f0000000240)="0503d0320602000001a00000c513f7d25975e697510bc9f402cbea018c5934051680301817ccd51cc5471d130a6632a8b84a2e8cb14b8161b6fd33140bcaadc102c5c6b08276703d01804a33e564af60dc47a7a0da53e752a281656185d867fd007361eceb123217bcb281a377ab942bcf3eed7a85ca1de50dfda72b418115f7a4edac94307501bdb3fa6ef548675c7dcf0c5055", 0x94, 0x200000d0, 0x0, 0x0) [ 155.533815] FAT-fs (loop2): bogus number of reserved sectors [ 155.539845] FAT-fs (loop2): Can't find a valid FAT filesystem [ 155.626515] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:57:28 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:57:28 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0xdd01) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000080)={0x9}) fcntl$setpipe(r2, 0x407, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fadvise64(r0, 0x0, 0x0, 0x4) [ 155.668258] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 155.691405] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:57:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)='\'(,\\]@)#${\x00', 0x3) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000280)={'nat\x00', 0x0, 0x3, 0x8, [], 0x0, &(0x7f0000000400), &(0x7f0000000200)=""/8}, &(0x7f0000000340)=0x78) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0), 0x0) r1 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000080)={0x9, @pix={0x0, 0x0, 0x0, 0x4}}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000100)=0x1) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x6, &(0x7f0000000240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FITHAW(r2, 0xc0045878) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r0, r3) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000100)=ANY=[]) [ 155.743914] audit: type=1804 audit(1595937448.940:11): pid=8103 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir366543361/syzkaller.BXuPun/7/bus" dev="sda1" ino=15806 res=1 [ 155.852930] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 155.858113] audit: type=1804 audit(1595937449.020:12): pid=8105 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir366543361/syzkaller.BXuPun/7/bus" dev="sda1" ino=15806 res=1 [ 155.994104] overlayfs: filesystem on './file0' not supported as upperdir 11:57:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x141002, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'veth0_to_bond\x00', 0x1}, 0x18) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4800) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000b00)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000240)=""/251) mkdirat(r4, &(0x7f0000000080)='./file0\x00', 0x5) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'batadv0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005b40), 0x40000000000014d, 0x0) 11:57:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:31 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d3053303030300d303030303030303030303034303030302c75e5cf751c71f5ca937365725f69643d137a8d8090fd10347e6722e1ebae195b82bbdcc65b0478cc69c9f6898e823d7e3b594c5b", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3f, 0x1, 0x7, 0x0, 0x0, 0xf, 0x840, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd45, 0x2, @perf_config_ext={0x7, 0x8000}, 0x8000, 0x10000, 0x0, 0x8, 0x7, 0x1, 0x5}, r0, 0x1, r3, 0xa) umount2(0x0, 0x0) 11:57:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x1}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast2}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast2}, @IFLA_GRE_PMTUDISC={0x5}]}}}, @IFLA_MASTER={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x18000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0x300, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}, {}, {0x0, 0xa}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@delchain={0x38, 0x65, 0x8, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xf, 0x2}, {0xf, 0x8}, {0x2, 0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}, @TCA_CHAIN={0x8, 0xb, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 11:57:31 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r2 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000080)={0x9}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x43) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4c8]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 11:57:31 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x43002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfd}, 0x0, 0x4, 0xffffffffffffffff, 0x3) uname(&(0x7f0000000200)=""/96) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x10048}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f0000000100)='-$\x00', 0x2, 0xa0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000004c0)="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", 0x1000, r1}, 0x64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r2 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x8, 0x8400) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x9, 0x1f}, &(0x7f00000000c0)=0x10) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = getpid() tkill(r3, 0x9) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x10004e23, @empty}, 0x10) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000000, 0x11, 0xffffffffffffffff, 0x0) sendto$inet(r4, &(0x7f0000d7cfcb), 0x79df47f963e03bb8, 0xe00000000000000, 0x0, 0xffffffffffffffc2) [ 158.198270] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 158.233159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 158.343859] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:57:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:31 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0xc01, 0x3, 0x388, 0x0, 0x5002004a, 0x0, 0x258, 0x0, 0x2f0, 0x3c8, 0x3c8, 0x2f0, 0x3c8, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth0\x00'}, 0x0, 0x1f0, 0x258, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@local, [], @ipv6=@dev, [], 0x4d5, 0x3501, 0x5c}, {@ipv6=@dev, [], @ipv6=@local, [0xff000000]}, {@ipv4=@broadcast, [0xffffff00, 0xff, 0xffffffff, 0xff], @ipv4=@remote, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d2}, {@ipv4=@initdev={0xac, 0x1e, 0xc1, 0x0}, [0x0, 0x0, 0xff, 0xffffff00], @ipv6=@mcast1}], 0x9}}, @common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x2, 0x4, 0x1}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e8) r1 = socket(0x10, 0x803, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ff7c67ffb593e289d4000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}, {&(0x7f0000001f40)="a050af5659203c54b7bff8d93d7dc4f7b328db6887500bc18436866fb4c74d2791d62c748f5a04f4946e603140b477734db5737b664693287cdf866ebfd015ae4e49d0d57590da487febf72d722e6a28d46e885c8fd007c9169e6b6f704997af1f43db998522f95cdbf8abcbd654b9d00dceb2f67ef807f300ee42e6d9547d5945003377e71f66c6d486796cdc9cf332dd1ab7d6c5e2604126", 0x99}, {&(0x7f0000002000)="3c1ceccbed1f0590068ee075877f5be3fdfffe4c514966a0ab26814099c5a27ce12d82e668a30fd83e781e3cc5a28a731d1ce5907ac51246aef10afa69dcac00829ea92310283815ca77816761406358004ef9318d6cad05e17dc66a8f0ab7b8d52b292184caa3aa33724f66ca7c6509df3759a49027f03885543e6a95e80f82", 0x80}, {&(0x7f0000000140)="b929ecb13b0579b23d2321549df49c37a6581fdcf9300a1395b98023568029eed50007240ec561f2858ad32cee395cb1b8fefe8dd616821807dd8d9c4c04c795447c6c0f1a5da064215a1f904afad1392ba9428b4882cd76fb4e45d3d3d2366a7d9fd10728f464851682aa1dc0642dc9c4dcf19f6e1526aa", 0x78}], 0x4}, 0x20000040) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000001ec0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001d00)={&(0x7f0000000c00)={0x24, 0x1, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x4008011) socket$inet6(0xa, 0x0, 0x0) openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x10d, 0x2, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x4a8, 0xf0, 0x0, 0xf0, 0x3c0, 0x3c0, 0x3c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="82bed053c62b"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sshd_exec_t:s0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x101000, 0x0) syz_mount_image$ocfs2(&(0x7f0000000100)='ocfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001c80), 0x400, &(0x7f0000000000)='syz1\x00') 11:57:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x1) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [], [0x0, 0x1]}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x204000, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f00000001c0)={0x5d, &(0x7f0000000140)="1a38bddf5b871bf3810d269f3f7eed9d8fe1417e0f3221cf2e4b2db2f5af07b3558ced57a5430f6f5283224fcf28b52cb00606cbf9b5c8a2c9e195f084fb89f98df837ab20cb12f4641f28dbb5f0d51c319a2b2dc8928657c81666922d"}) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 11:57:31 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x1}, 0xf) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r3, 0x101, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) recvmsg(r3, &(0x7f00000005c0)={&(0x7f0000000140)=@tipc=@name, 0x80, &(0x7f0000000500)=[{&(0x7f0000000240)=""/231, 0xe7}, {&(0x7f0000000340)=""/222, 0xde}, {&(0x7f0000000440)=""/184, 0xb8}], 0x3, &(0x7f0000000540)=""/3, 0x3}, 0x2001) syz_read_part_table(0x0, 0x0, 0x0) 11:57:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tee(r5, r3, 0x200, 0x1) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5b070731000000000000000000000000000000000000005d100000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000002d78a3930000000000000000000000000000000000008b5912b686241910d6d3066646e425269466cbd9d6172c2f2e71dbaadb1777d2ad339354969e1edc70b20776573544d8a7b93f7b4559113b9a7593771e253a0748785e91bb9c92564523eb823e7aaf9e9fc6f30ddec4572bc44875e555b065c3093493e10e373c53c6645bcef45ae4d6db5970a053fe436cbb9bcf8e44b757790e89cd53e1675019875ac9f182dcd81bc36a9799eef68a2ecbf85666b50c450360494166ea6bc5a0868f4106b1b2d49bf35c7f749cd18d5559ffefd58d9602e3c005389fc058ab5cc3895db66a94d729d9ee04a03ae1e889af271a0f3ae70c591db4"], 0x78) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f0000000040)={0x8, 0xcf7, 0x1, 0x9}) sendfile(r0, r3, 0x0, 0xa808) [ 158.523090] audit: type=1400 audit(1595937451.720:13): avc: denied { create } for pid=8163 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 158.549857] x_tables: ip_tables: cgroup match: used from hooks PREROUTING, but only valid from INPUT/OUTPUT/POSTROUTING 11:57:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x48}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000080)={0x9}) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000001c0)={0x5, 0xc, 0x4, 0x2, 0x1, {0x0, 0xea60}, {0x3, 0x0, 0x5, 0x18, 0x19, 0x3, "bd26fce3"}, 0x3, 0x2, @userptr=0x1286, 0x2, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000000)) 11:57:31 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) fdatasync(r0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1}, 0x20000) r3 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)='syzkaller\x00'}, 0x30) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0xe43) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="f22de169433d8227a4d808fe4b25dae388536d8505108e75e424eb81b362ec54328135f2bcb5166b43820600000000000000c55c7a6e852c97458b82382f47c0e29288853b4fe597272733f3f2e400e6e38de07dffbefed2536dfd67a4bdd90f6a3e1e3dad000000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r6, 0xc0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x34, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x2, 0x2}, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x9}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, r5, 0x0, 0xa, &(0x7f00000002c0)='[md5sum%(\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='#\x11+]\x00', r7}, 0x30) recvmsg$kcm(r3, &(0x7f0000000a40)={&(0x7f0000000580)=@nfc, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000600)=""/181, 0xb5}, {&(0x7f00000006c0)=""/178, 0xb2}, {&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f00000003c0)}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000000780)=""/240, 0xf0}, {&(0x7f0000000880)=""/2, 0x2}, {&(0x7f0000000ac0)=""/154, 0x9a}, {&(0x7f00000008c0)=""/2, 0x2}, {&(0x7f0000000b80)=""/88, 0x58}], 0xa, &(0x7f0000000900)=""/5, 0x5}, 0x102) syz_open_procfs$namespace(r8, &(0x7f0000000200)='ns/pid_for_children\x00') [ 158.760855] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 158.797390] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 11:57:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:32 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) r3 = socket(0x10, 0x803, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000080)) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) 11:57:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/196, 0xc4}], 0x1) rseq(&(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x2, 0x6, 0x8, 0xfffffffffffff801}, 0x5}, 0x20, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x4b, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1bbd000000db1c00010000000000006d3a09ffc2c65400"}, 0x80) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) r5 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0xffffffffdf8bc967, 0x62000) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000000080)={0x9, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1}}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3000000010000308000000000000be14038e3b00", @ANYRESOCT=r5, @ANYRES32, @ANYBLOB="23984d78394ac98b6324498fa2bf77633e8d731480677359ec0029c2a946f3a3f592d1be77aadc14c085b66ae66f3fda5781b92768d6b48b1cd0e709fe609f0ebc042ab1614b4a5f0c206b638f10010c6da5625a417eab34008e8044a0fb5d91ddd7501ecb1bc8edacca18e90da8ff270559793c064c367447a1b65d7f1870aace8a070518911327888f66001e3c3ff32508c56ebdd3aa6941b3d62461fcebb8", @ANYBLOB="08001be800000000"], 0x30}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r7 = socket$netlink(0x10, 0x3, 0x7) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f00000001c0)=0x4, 0x4) nanosleep(&(0x7f0000000240)={0x0, 0x3938700}, &(0x7f0000000480)) 11:57:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:32 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x1}, 0xf) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r3, 0x101, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) recvmsg(r3, &(0x7f00000005c0)={&(0x7f0000000140)=@tipc=@name, 0x80, &(0x7f0000000500)=[{&(0x7f0000000240)=""/231, 0xe7}, {&(0x7f0000000340)=""/222, 0xde}, {&(0x7f0000000440)=""/184, 0xb8}], 0x3, &(0x7f0000000540)=""/3, 0x3}, 0x2001) syz_read_part_table(0x0, 0x0, 0x0) 11:57:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x0, 0x100000000000000, 0x0, 0x4, 0xffffffffffffffff, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000180)="ef0d8959885841ea04bae9adda3d0a8141377edf0e423de5edc5ecec47df3e913fd7508cbc13705f27de53de8804a63bba85b1c4c1f560672c43c31cba265998afca267e601c30ff8e2045420e1c66534c320841f997a8296cfc7ac45c3ac7a8c49b4273dbf2a9701bea15c323fd", 0x6e, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r1) keyctl$negate(0xd, r0, 0x4, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='clear_refs\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x7000000, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x4, &(0x7f0000000000)=0x5, 0x4) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = getpid() rt_tgsigqueueinfo(r4, 0x0, 0x16, &(0x7f0000000100)) ptrace$cont(0x7, r4, 0x6a88, 0x1) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={0x0, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getrandom(0x0, 0x0, 0x0) 11:57:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)={0x2, 0xf, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@private0, @in=@empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0xa8}}, 0x0) fremovexattr(r0, &(0x7f0000000280)=@known='trusted.syz\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6_vti0\x00', 0x1c) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002c80)='/dev/cachefiles\x00', 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000080)={0x9}) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000000)={0x2, 0x0, [0x800, 0x2, 0x2, 0x1, 0x7, 0x846, 0x1, 0x1f]}) accept$packet(r2, &(0x7f0000006ac0), &(0x7f000000a480)=0x14) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000075, 0x0) 11:57:32 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/377], 0x191) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, r4, 0x1, 0x0, 0x0, {0x2}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8}]}, 0x2c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r4, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_VERSION={0x8}, @GTPA_TID={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x800) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0xc0203, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:57:33 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) readlinkat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/21, 0x15) r1 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) msgctl$MSG_INFO(0x0, 0xc, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}, {0x3}}}, 0x24}}, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=ANY=[@ANYBLOB="480000002800270d00f85ba0366e42134c000000", @ANYRES32=r6, @ANYRESHEX], 0x48}, 0x1, 0x0, 0x0, 0x4060004}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r6, 0x29, 0x3, 0x9, 0x4, 0x10, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, 0x0, 0x2, 0x3f}}) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0x0) 11:57:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:33 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) r3 = socket(0x10, 0x803, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000080)) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) [ 159.856756] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=8280 comm=syz-executor.5 11:57:33 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'default', '', @val={0x3a, [0x2d]}}}}]}) 11:57:33 executing program 5: unshare(0x40000000) r0 = socket(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x8004745a, 0x0) 11:57:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:33 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) r3 = socket(0x10, 0x803, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000080)) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) [ 160.120128] tmpfs: Bad value 'default:-' for mount option 'mpol' [ 160.173009] nla_parse: 16 callbacks suppressed [ 160.173018] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 160.196432] IPVS: ftp: loaded support on port[0] = 21 [ 160.202648] tmpfs: Bad value 'default:-' for mount option 'mpol' 11:57:33 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x12a) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x24) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_on='xino=on'}]}) 11:57:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0xa, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000010000b0800"/20, @ANYRES32=0x0, @ANYBLOB="0000ad16cfc1b33c90841a800c000a04000000000000000000001bbd96546f90f79f436f95d641e0eb703604288d"], 0x38}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xd0200, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, 0x1, 0x7, 0x301, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x4}, @NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x9}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004811}, 0x4001) [ 160.301119] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 160.328045] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 11:57:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) acct(0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000b00)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000080)={0x9, 0x80000001, 0xfffffffc, 0x18, 0x17, "0642c4741c909b0ff4aef9049f4ab6538960d8"}) getdents64(r1, &(0x7f0000000100)=""/241, 0xffd1) [ 160.364991] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 160.402702] overlayfs: workdir and upperdir must be separate subtrees 11:57:33 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) r3 = socket(0x10, 0x803, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000080)) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) [ 160.478289] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:57:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x81, 0x0, 0x4, 0x0, 0x41c0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}, 0x470, 0x0, 0x0, 0x7, 0x0, 0xfffffffd}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x3, @loopback}], 0x1c) [ 160.532358] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:57:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:33 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}, {}, {0x5b86f977211bee09}}, [@filter_kind_options=@f_rsvp6={{0xfffffffffffffe04, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=ANY=[@ANYBLOB='H\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0400000000000000000000000b0001006367726f75705bc38f355f94be672f4300001800020014000380100002800c00"], 0x48}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x40c0}, 0x800) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x31, 0x3ed, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbedit={0x30, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 160.609277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 11:57:33 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket(0x10, 0x803, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x1401, 0x300, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x6}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x41}, 0x8001) socket$inet6(0xa, 0x2, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x6c, 0x4, 0x9, 0x9, 0x0, 0x3, 0x80211, 0xa, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1649ec39, 0x2, @perf_config_ext={0xddd, 0x5}, 0x10009, 0x24, 0x80000001, 0x0, 0x0, 0x81, 0x2d}, 0x0, 0xc, 0xffffffffffffffff, 0xa) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r2, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) [ 160.711302] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 160.756061] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 160.796486] IPVS: ftp: loaded support on port[0] = 21 [ 160.869272] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:57:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000080)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r3, 0xc04064aa, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[{}, {}], 0x6, 0x0, [], 0x4, 0x2}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x9, &(0x7f00000021c0)=""/4099, &(0x7f0000001140)=0x1003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 11:57:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:34 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) r3 = socket(0x10, 0x803, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000080)) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 11:57:34 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0xa, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2f, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f00000000c0)={0x6, 0x18, [0x8000, 0x81, 0x70000000, 0x8, 0x80, 0x20]}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f5603000000dcf6f309566f3a", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d00)=@newtfilter={0x884, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x84c, 0x2, [@TCA_TCINDEX_POLICE={0x848, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0xec}}}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}]}]}}, @TCA_RATE={0x6, 0x5, {0xa7}}]}, 0x884}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:57:34 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='ile0\x00'/16]) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'vlan0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 11:57:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) [ 161.294047] overlayfs: unrecognized mount option "ile0" or missing value 11:57:34 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) r3 = socket(0x10, 0x803, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000080)) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) [ 161.351815] overlayfs: unrecognized mount option "ile0" or missing value 11:57:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="4400000010000104000000000000000000000000d45c0d0e9a888e1bbba1f6df89bb09099816ea646601d1e17cde7e0900000000000000f49527a123c0c7c734ff8d4f9e0e7386e7c3cecb83a144e19c8e67c65b6cb9771bd6e9", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800900010069706970000000001400028008000100", @ANYRES32=r4, @ANYBLOB="06001000000000008d7d59d30f58454ea1c6ff48c7c46a8ab7432636f03ec18fceed9fc1cd101499004cc6e49297ef70ec36f567e853ba6ab6c5f543335c787516e7f510f5d8"], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000300)={'syztnl1\x00', r7, 0x7, 0x10, 0x20, 0x3c3, {{0xa, 0x4, 0x0, 0x11, 0x28, 0x65, 0x0, 0x6, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @rand_addr=0x64010102, {[@timestamp_prespec={0x44, 0x14, 0xba, 0x3, 0x0, [{@rand_addr=0x64010100, 0xffffffff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xe51}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'ip6gre0\x00', r8, 0x4, 0xfa, 0x81, 0xf0, 0x4, @loopback, @loopback, 0x8000, 0x20, 0x77, 0x3}}) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000200)={0x0, @vbi={0x2, 0x6, 0x6, 0x55595659, [0x0, 0x4], [0x3, 0x1], 0x13a}}) 11:57:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000300)={0xfe, 0x1f, 0xb8, 0x0, 0x80, 0x7, 0x4, 0x8, 0x0, 0x2, 0x5, 0x1f, 0x0, 0x7, 0x0, 0x6, 0x9, 0x3, 0x81, [], 0x0, 0x5}) syz_read_part_table(0x3f, 0x9, &(0x7f00000018c0)=[{&(0x7f00000002c0)="ae0378d6fe1de84fc97d25057103b6738688623e8e1ad5c11c0a94bad8e9fac0c7e652fda6", 0x25, 0x3}, {&(0x7f0000000300), 0x0, 0x4}, {&(0x7f0000000340)="34c0e6c27d54fea77f4ed2c48bf0cb6b0e94b40c0110f87def79a9905aaf9b53fe233b9c91dbd5a3b8716a4997965a04bad534b3acb96e791adbee0f11590ae40857bb9a98ad3b8431ff22f14e6d0f78725136ab748e4719808d1fe9f6ed7c24bda032e9d57d2badc455e3018aef8c7ae4d032143a174d1a07428d79d95757679d48997eeea1024633bc", 0x8a, 0x7}, {&(0x7f0000000400)="c1ce5d07758e40ae47ef25b89acf5c3c8a5ff48167206decd78e3807af1c4ffbeace3a0e33019b66eea01bbd2d26550707f8594067f9a31603113d61eac26e8747f698defc1b4c37d58ee9d6e166a03e2e8a72d6e39ff1a962bfb859eba5078a6c0ffd0d0b81e0eb8ab787dd9476c81b16f58187a687ffab32e9f726bdad7326308c9369801ebded764819677a2d9714cd817d22944a0aee26", 0x99}, {&(0x7f00000008c0)="1551e749a7281583103b954fd789d9240ecfa3d6431476f2970fe1b0202612e7d0b29db2224567de07b2a0ff1f329b2431f3fe7c2dcb6536c6aa4a35b4d61d3bca9d30aa4f6bfef989e321d45a59b9253950c70c82ec1d13c5b882ae0594000346e2596820dc2bd843755c4823de9030e18c8baadc86db042f39ac8f2fef9f80d51b4262d2301caa630ca3f4064ae72f9175765252ac657b7b1a5036d0016564dda372375fcd67b38f6a94b8772952c02a89ef3a0a4dca707f53f90ade0772a3386a0003ddde5c6a2e2a2abea9960b47bd2139ad4408a9a6c389409e1e8dbd7fb004dc99c981194bb6fd143623f2cbbc1aa55816d4b16dc86bf2039631b5d0469fb94f7cf1dcb4ae06b9fa7facd1e1d8bbaa0cc032a1e9dc6a63383cb48a6a57c80cc45b30566994b12144a197e2a367e67832eb84e6d157aa72c135b42b33ab1cafe37725bd2515d219a86e715067f8106e55a114980295548d9df6080e067293b26ba2fb91fe771ea9c1d96aa02cae3ecb14598a122a98e7bce8ae7ece521f78fa0c19c9c67dc98054f64cc219c41cac83df9745d3bb0b36def173261a84ff7cac7db9e0cc85bdd2e2b899cf4eef076723d72ee7057c9fa66a045687d430c74f6a38372930056440db90836ad388dac3a556d89216e60b877e25158de4a43e485987274e60c6d6cc1990489777cd2479541be0ab07e2040d24845c2dbbd1c7d766dc2da4bd874e2e0c313120a48cb4e69163b23ba9369f540e44678ea9dfed5a9c969777ba7f7e53327f4e31361210dec8b7f644277c26422548742e2a4b2486a365a8349d4e4b8442868eb6314ec8f5279d09b74d3b7cd0c3aba38e2c017d4af8b7fcca291c12d1eadd7580e23214423689afb771849587ff59e1007d87fd60db7d369ff1f1314b88bb07e019f3841376763ae42ffc4473cb89ab23df548fbadc2d2e0244cd45ee58b24ccde040bd4f44b8ffa6fddf4a755491bd2dd05136eac18bf70b13ddc01403b2273518051153da1415be0535349dec6bbf7209545df505082908aec04a182b722b60741336b4bfabdad3b3db41f11d4f6049fddcaac8eb8c7bad12ba726ea2ddfc85807cfb51c7a1e77a6e2e07a2271710389347c41ee7944191971464ca7fccedfd99f19d0e934ada9f2161420793d19ddceeb5c315bb6281785d733324565c6b67f9e666c9deba3a59a166b93e88d8b8438778ee8245a48fe66cfc4236cb4258756f05bd2857b9ea9eb4058776092691ffea3afb210692b905210636b7cba1f0c4a3e46e7592c7011c70499ba40cbe6f3314c51034f7ed9cf70a45ce5e1b3afafb8bd865fe0f7e41c704da22d38b4ebb5ad453d470bbe7b391a475fef3362efb5d5a7e9001fe1a160a36abc57cfdb131f688387d0b60f4dedb3cceb58994392dd9372600e0d59d4efdc4baf7290a9e9946e47390e231798ca65971ae23a9b71faf380443ce9f1a74802ab261dc73f964d1b647cb6689ffcb1880d36ee333ab81e3c16d0a6a75bf275777a39ce2ef945ad1a2d839f696bb983a65f72e5b98db6815aa132f17309c0d895b628157a9b3892738c1becda60c5ff8e1f094c670b9f95dcf3b5e7fe6f7e0391c0c50507a32d101545d6059beee30a41d3258b9f55857c712fa19c3d9fdd6e18248485bff40cf1b10c86b12db3bfb9f6bbccddd2b9a74a181ddbb37d101a5ea3387169209bfc927fd08235eb50c496be417ab0db001cf9e8de8950bf96a9f25153afcfd4d182e78e557df6c7e35ba07fb68f64e3804924be90c4bf4829ad80ed8804181123f5c0d2dc7e0dd0e039f92ca0aa84fdb566c7a86a2c3d59a311f8986a3e602b467e5ef016eef045a9726875eeac7648f9a2e7dd7c79ba67b9fbed14db5715b4ef31e8a371f6310739ec8d517c2bbc7551af4cee5d98cf9a2708f4c16a7e84babf92565f154db1aa4ab4a2043cdd12435a63809a33312866f8e87ce26e892bcdd80f28da4945945142788774e81d6cf1d68306bf3f26bf3a3998e52055f39ec8a9335467dd510d4255a763454b56c9fb76ba7c901779249cc16959d0524fb55b6e4ddfb196f5f00dc61e712e775bee1d46135382dba307b17a0aafd716b8eb5334101b9d8890a9c9db370c02c4cf1c79f3eddd25d54cc71347f522a50960c030ca737a611f94042e11f92e254a7de5dbc0d3ae7e693c5f05c4fcba46deddd349e97b140cd5a137ebc4ec2c4ff84971d31b0c53f6e916fee1f70a15c332467c416c091b6b554d3fc9a5a7afa9f033e05947ccc56b1380038adc19b8c8f0febc566ef61d94276bbbd722e16e8bdc4ca9203caa85d6a34237b35182c74d3a5a9441d9a77ef516e9a9c853ba607a195ccc6685e63b3fbafffcf043b7e001beb64c564773ad2432ce801af3cd4f44934bbd2c8f3a8df59aced407033e3d196d50d16534192df8ac04539552b0e768d99eb6b0faf41ad3777ef46f8bc9b041e38c63913a66389968d13ef694844c82fca24840d8b0913b4f14ce39a7394f20875a7f1076f59ee9bc866a8ad2f1fbde61e74379d8149b984cc311243870ac56a6a39e81c853538f009f27bfda5baafbc18fa8d356d353f2963650de95b74d8fffb82e5366028ab964dfdee23d9789cc429729fc9a80c7ac3004856967268537ae1845144f189fa1e91160e3c4d546696385ec71cd269e77c064b56ee92b89d8ca4c77ff9e8baa9cc59397d125ba08a5f9a0a38df4c174eb6ed14153b440cf3bd12f01ab986e99bd25ec0726dcc1195c3d7b2bae0594620abcf268a723e88ea9b327f66cbed58993435c792ecbb53279f67f942bc8b4b35139d46b4c7dcf9355f1f56c8eb013de54291bd036d8034e985f407e4a14411567b0181b788f89a4a2869b6af1743d286e9c4c6723e10a7e8a875155f5caf395b652d1232be42cd24e2e1742a1c7b7d6229e4cc0d742b99f13b284c0e4951be62f22184091ba7a22b1a4acd2ecf37270dc8330003c0591ca024f0c32223133285ff63bf316d7604c933d12d7f47014f1d7404432a762855bcfb583e415f7fd8708de381725d07f1c153746dfd5ece1337428f8508a5b157b72124c1f92fbf27293b3c4759eeb4b8d3afc65f20f97003cda38ae9af6fb63eabf7fb17859785dd9ad3d2976d340959a1a5ae9c19a941328996678d99b8892746af66c48230734ac3ce57b0fdaa182f26cd49ab17dd347a9ca4ae39ccef6de49bcb2ce5be274fb538954260c23feb814fd4eab96c5cdc165483640330f45cece47ee33b7ea3bf222b32d70537a522e23dbeb68b68a0ee8fc31baa66685ecdb95abecd4d83da5d28b4da182ac4c90f2fb829026160b4addb54f00610ee526070d1f63fcedbbad84adbff15179a76554c2415cce1cb917d02cd4e650b6c618c33eae8a709ca0090bad3e9a51787b280eec02735405bc694b7c97a7f5f7e1718b7adda4e01a36a930d3c9aa89d6e64198a56b2a309f859586abd76392a6b3266507dfd226628c805ebc7cdece18022d80ab88c7c4d5c76217ffb2ce9e0d4ba886ff0d90475b9ec1329af8fe2be7c2b7126b4ea76e5be6aeb1d171d08d5c3594aa38fc1d7818b64f482318ab8c37410fb61a1adbb479f4510ea889655b5cd8e5081442687a49ac5a3fcc224a9ee766f7c478816fe4a066bfc595661fa69f1f2f94a81a4b8f947f3eb23a360625f2d455703187a1496398517436b46981c9745fef9b5ac31e703a4c503575671be98e7edaa983bacefe51e8d5e34a0c58755ab1d3df59a2a2b3d7acad868fb6098caaf2eb116cc5cd225457df3e3b7b6b38cb24c722ae873448aad84f7a9eafe897b26ba44d2f7a77dd0da92a1d5709bab5dc780baae4776c52d0b8bde6a21356b98e13630844f2aa1ad2917225fcb111758a977950511cabdacdb4e910ddfad5c3edcac4ac3644601d487ff4a6c3e14ea632e832847d8ac6f157e921458536561c377111d535520f77bfb67c126bc7368332a4fa7599dc540de2422abbe5b2ec3e9d6e8f126f3c3a04ddcf82c9329b243a7ff97c3f6eedb817b7ab6bf28ae11f7130a222017ca50d0d67b6e88c751992f4f9b29f2ce4560d2bd883b4fd8ada65a5b82c64dce9f669e44dfba1a87bb59a1b2f5d4d1297c762a92a540b8910ba5fc2d778e5bfcab2592cb2c098ef41261c8f69868896fe31ae0ac836e32cefbe17a7d9be2049b2d4ad3f83788d9e7b0faeddbdb978c3a11c68338a9256da1eb873521b214a5d07a284157aa0e592ccf2ca2cc251521182c58f4a13ee3ea0c05e398cad89837bc3b5225834092170b8d3f2c73579359251266ea6c67953ce515db834f7db8d9dbebe2a4c86de84f8a917ed0942ac88f1a75bc49c080e72e8f139ef38a0b340733d5ea21b6ffa41dd7a83c027d7246d8cb2a687d8d6006a7bb76e72f6e18264bae6cd499eb6697cddc3083d5505eaeb1e1ee4cdb34cbfea01280150e404afdcba08a8cff18ce73c3e62e6374e8ac040b7455430063e7dc7d3f31aad0112f3c5ce727c67c968fff971a8b7497ef27c10f00b5a56d86b750adef56728f0d4e9b8103847a5366c4c6d978661779c07b9597b1cd154d77be3be02f586e93d5c9862fc7e701aca1c507590e6672dce13ff0093ffba666bc218376548d68f751fbd62bee74fe7e391f31c7a2c2b86f4b164ac220307fddd308373c020a16ba532e9c6551cc8f37c4fe096aac80c1394bd037662051b10fb0544b5270c0fc16b2cb5a4dde45166972d7a346faa12af69c01a03a19fe9297fd0591b2fd85047bde2abd093d122b3c048caa72e6d0614b5df2416e245adce9177d7bf0214292474d627c020702e6c7d79b8d255d85e848388ff1566865ca6a243a79321e15f14c4bd19e2afe37f690dc5c1470a7f17452cfa8f2324ac2a841f64c4e27452b8388a21147d8da50857be9f53f18fe8986c12b374069c6635737dba1149e871ec073fb87c96336176b592d32d8c29b89fa2089a99ab0ac3d119451e27e9964b463a0546f9aedb4658e7193c5b07789b6565e90b984460f0855ab01a751ffc3833d350b2d1be6f06a0477155be11fedfdf8f296eabad7771750c8e0e96caa5533b6e2ec5f7507e1499208b9beae78229d63c93bc8ed73793639b8a756c2af4bdd39f4cf34395d756b2415d7901d9d3f3cb178d27283e21ba3fc98a499c89087c253b0c815cb1c5906ffa55700cd06829f12277216f19777c34ba648beca1c38fb7973536d97252b5387816ac95851da5a176fbf91a9695567b483f1e204cfe68f21e36bf5f4a09f1e5c94a88e1a2b58c901d4e751c229c7272cb947e79651981397c60c2902e0f352636f054f64facdea93a91f00923db87918ce410ab018f346590b4fc50582d773baa823517a9825d94c53c8157f9aa25ad21429e3739fcefb4664ac2b3b88ca895bbb6fc781ca65dbfcfdb1a1c4ccb305b87b36503b10775b90cdbb1d1a82be78c4f28de8427a11c8109722dc68b50287b04e2a3c3403058b95b4c512f3dbe878b573d7d91e6472044d850b19f75a8df449f71d0fcd20a756f604a66fd7d5afabdac096ae04751048fb9e80ff7cec6e0a15affaa3533ec67fb6c5f2cc63cfdc8e2dbe7dec05c4bd63f21575f4a7b024beea8587fb7b56d7ded5f6997d9be67b81a4b9109c55eaa047da7ed5ac6418fb7c087412237f3c6deb114e366353ca2caeef0455d40df4d7815bd056fe7f6b46bebc87aa7f818310be37de7abd2a9175af0af42b557a570a689828b442f84f4480b4b0f47178c0c4a862ef640fee59eb27d5bb0a68fb712854bd71", 0x1000, 0xe98}, {&(0x7f00000004c0)="08e8254ff8847a04fbe31e5fe6ae0f13d799717c1a7656cdc6bfd00c15d40b81a72f75696406bcc91d1a90f94314dab4bdb95bea256e4a5803e43d23b61b29d8e1e8af3a59b226ffe7c5916c5e53fe2eba1da0498def61464eedff73bbaa02595aa8c62be7fd", 0x66, 0xc5}, {&(0x7f0000000540)="1b76dc2a48f18ddf40dc061546d415409c51a2f757c14aae511d1c48d3c216a598bb928856a8681d5fb78a78194853d82cddacf4f7a394a1c9bd1efa226075e02901dc8012836428fbcb8d785438c21ff145f050f4af3dee23abbfce40265003d15bdd272df67023277ff82932fbd72f2561e62b4b031ea8e3986ea1155d3f0f9dd189c57d49402739b68117e11da3a1ba9485bf1bc99a9ece89544e91c687c07e33f27cce6ef817", 0xa8, 0x1}, {&(0x7f0000000600)="5e27071df27dcbdf7cd8a53979782f674fa4a7817bc8317a85576c77eda52227877982b900bf9751aad2238d3ff8937d9cf33dbde5acebfa77f3b3ed7e0da2ae8f0ea616ae6e05aa09e305c7b1f201a3ed7d6a23b95e4ec466ab0ae6e64f3c0ca2ab200271de0e0381bb2855bb891ead33a40e55ef7c63da4209de116540f1d2e3c54012898dfd1740f20f636538aff6584e3d26a89278a3118d37c834a91c03c91ef08192460450c8f7d759ba36d224c7e3aea8e26669a3e59e4769a954c722cc59a83ab31ec6730c0aa2019ce342982d1ac5a8c1aa20af82c1de1477162880bf4b0abc9a14b3ad94f16564711b36f1b0", 0xf1, 0x9}, {&(0x7f0000000700)="1a09154711d63c4608448ef12a5b492c23a82d6c7ff019f66cb6316fb61b310ed8cc1d25ee2a6da1df0f6850e36a2d4169df42934da8b08b22f9a2d776715b84e6abbe454e775416e4a5dc630cdd3166fe73d6d24d64bcb1c266a71792c8e45c77cfa3d6d4c7c70d2594ace08d1e640b8e83c69bdf2a6417c060657cec974d585b859f657872a44886158dbd90482f89da2ace707ec393ef009ee2e05c167c5e5e8fdf0fd720e3b24fb3f7045290906eaa70c438db0417c51e3ffa1aca83d3e490a5feeda08f4b", 0xc7, 0xd8}]) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8, 0x3}}, 0x20}}, 0x0) 11:57:34 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x301000, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) 11:57:34 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) r2 = socket(0x10, 0x803, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000080)) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) [ 161.662143] Dev loop2: unable to read RDB block 15 [ 161.689052] loop2: unable to read partition table [ 161.716481] loop2: partition table beyond EOD, truncated [ 161.756115] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 161.770671] IPv6: ADDRCONF(NETDEV_UP): vlan2: link is not ready [ 161.784838] Dev loop2: unable to read RDB block 15 [ 161.789820] loop2: unable to read partition table 11:57:35 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0xffffe000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000040)={0x1, 0x2, 0x4, 0x4, 0x5, 0x12000000000000, 0x6, 0x3b1c, 0x1000, 0x0, 0x80, 0x2}) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 11:57:35 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext2\x00', &(0x7f0000000280)='./file0\x00', 0x19, 0x3, &(0x7f0000000580)=[{&(0x7f0000000680)="fcaeba7349088bd5dc7a059621553b807feda48777b10e8b3afad6aa9d171948bbff56bad0bc4e648735845518b15ac96c7cc097d5fb930226c9d0ae5398a9ad78d31246ce37be88b2bd37db5bb042ef1ed7f5519b17bfa982af0c16d955c4ddf9c00a2372b5852c9f21d3f61267bf6c428505298b0f36b77938a82aae5c43d5dbc3af31d2abb0fd", 0x88, 0x8c}, {&(0x7f0000000380)="b759db55dce9c0d67b8d015069c8354a729e991a09110118c9af1d9da1911e8f37502fcebc7bc3bc417bd377eeb0cafdb7335158a63dae185f0c77557ae2ad85774378ab407a114b66074073d0eb81efeb5e49106088ebc1acbc538251bccdebbc41f9f615a5d8e7557a31cacb9a922c48651b51136ef2c53b707e326cc27dc496064875321025cb08b1ae4f1eacb83d7ab0a9e0f7dc742101c2df3a9da62cf6a93fe50e745892f5354a3e03659dd13f3952ee3fb59cbcd6e30229c6673a3253122d1840b546492b10a6542c2bf9b79b90f55dedfe4994b2593f29fc5edc9e40d785", 0xe2, 0xff}, {&(0x7f0000000480), 0x0, 0x5aa4d20c}], 0x1081a, &(0x7f0000000600)={[{@journal_checksum='journal_checksum'}, {@noacl='noacl'}, {@init_itable_val={'init_itable', 0x3d, 0x9c7}}, {@delalloc='delalloc'}, {@data_journal='data=journal'}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a140000000b0a0500000000000000fcff0000000020000000120a00000000000000000000000000000c000640000000000000000014000000060a0000000000000000000000000000140000001100010000000000000000000000000a012105e574ce3c7fd056fcb3202861631f"], 0x70}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000080)={0x9}) ioctl$FICLONE(r2, 0x40049409, r4) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) sendmsg$AUDIT_TRIM(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x3f6, 0x800, 0x70bd26, 0x25dfdbfe, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000800}, 0x10) 11:57:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) inotify_init() syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0xf9, 0x4, 0x20, 0x1, 0x0, 0xfc, 0x25066, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x1a}, 0x600, 0x7, 0xfff, 0x2, 0x3, 0x3, 0xff}, 0x0, 0xc, r2, 0x8) write$binfmt_elf64(r3, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x4, 0x7, 0x8, 0x3, 0x6, 0xfffffffd, 0x26f, 0x40, 0x14a, 0x7, 0x6, 0x38, 0x1, 0x6, 0x8, 0x9}, [{0x60000000, 0x800, 0x5, 0x98, 0x92c5, 0x1, 0x0, 0x3ff}], "2df95e032b0fd094f144fe2e104c65db6780d170", [[], [], [], [], [], [], [], [], [], []]}, 0xa8c) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000020ead395d9", @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) fcntl$lock(r0, 0x25, &(0x7f0000000e80)={0x0, 0x1, 0x6, 0x5}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) [ 161.817199] loop2: partition table beyond EOD, truncated [ 161.824558] IPv6: ADDRCONF(NETDEV_UP): veth5: link is not ready 11:57:35 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) r2 = socket(0x10, 0x803, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000080)) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) [ 161.895089] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 11:57:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) [ 161.945734] Dev loop2: unable to read RDB block 15 [ 161.951727] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1014 sclass=netlink_route_socket pid=8566 comm=syz-executor.0 [ 161.954295] loop2: unable to read partition table [ 161.974464] loop2: partition table beyond EOD, truncated [ 161.981224] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 11:57:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x51) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffd}, 0x0, 0x80800, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 11:57:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000100)="49e7a2244223c2820d345873700a8d1905720afab468224651e390b36461912ad5ef8586df41277c7ba72f71af076295f322191b6179ce2bbfdb67d3e05e4ae7c12617bac8266ec23043b1093c98fd9245c9fe827ba43f91ef2d5107cef119ab245ab104e49271cb30c791167600c178a5f751394a52fbdf3a0c1bd9a7bb0dbbb6e1db15c25740e22ca3f2cbe4e105f72b", 0x91, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x81, @dev, 0x4}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@remote, @private, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@private2={0xfc, 0x2, [], 0x1}, r1}, 0x14) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100)=ANY=[], 0x8) listen(r0, 0x400) accept4(r0, 0x0, 0x0, 0x0) 11:57:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x398, 0x200, 0x200, 0x200, 0x200, 0x5, 0x2c8, 0x308, 0x308, 0x2c8, 0x308, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf867672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "585df8b60a4512ad52358c4ea90d706323110d7c1049bccb554d43e93500"}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @multicast1}, 0x80, r2}) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f7efea", 0x0, 0x21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}}}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x0, r6}) 11:57:35 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) r2 = socket(0x10, 0x803, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000080)) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) [ 162.245536] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 11:57:35 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x500, 0x0, 0x0, 0x1061405, &(0x7f0000000900)) 11:57:36 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in6={0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00', 0x3}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[{0x88, 0x84, 0x8, "15c9a0bf45364dfd04bd04150078d088eaf3018000006d0f9a216dee2cbd189b65c6864f023e1b996861181b1902ca9fe31b2b4f3ebeb4011d82ab3c08f2444ede3305cade7df3cf06a201d50550ae393aba5c52b61ab69c2d031939512849c42375ac46bb03974cd66981c2f12d567501e56bd6"}], 0x88}, 0x20004000) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x42, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@cgroup=r1, r3, 0x15, 0x1}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000061159404000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0}, 0x23) 11:57:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:36 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) r3 = socket(0x10, 0x803, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:57:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_xen(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB]) 11:57:36 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r3, 0x101, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$SIOCAX25NOUID(r3, 0x89e3, &(0x7f0000000040)) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4b}}]}, 0x78}}, 0x0) 11:57:36 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x102b) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f00000029c0), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3}, 0x90) 11:57:36 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) socket(0x10, 0x803, 0x0) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:57:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x1d, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair(0x21, 0x3, 0x401, &(0x7f0000000080)) tkill(r0, 0x1c) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="080100000b0601020000000000000000030000080800094000000003080009400000244b880007800c001840000000330a001100ffffffffffff00000c001480080001bfe00000014559dd301400eb3ffc00000000000000000000000000000900130073797a32000008000900130073797a3000000000140017007465616d300080000000000000000c001b400000000000000e01050015001f00000008001c400000000005000100070000000900020073797a320000000048000803000000000000008014000240fc000000000000000000000000000001100007000000004000000000000000050c000780060004404e2400000c000780050003003f000000000081efc7abc1481a1019a96522f050726e6e5dc2f703118cbe8cf0bf6b9c48f7c03296a022c30df753a049005bd83402aa39117b611c1fb4d941e65b15a4ef409b96ee1e8b8266e5c82db6d08ce5476fe3f30f7a55a89543426fae8e5ab6d5"], 0x108}, 0x1, 0x0, 0x0, 0x2004}, 0x44000) wait4(0x0, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r3, 0x101, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) getsockopt(r3, 0x12, 0xffffffff, &(0x7f0000000240)=""/23, &(0x7f0000000280)=0x17) 11:57:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0xb) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0xc010) rmdir(&(0x7f00000000c0)='./bus/file0\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x58, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x28, 0x2, {{}, [@TCA_NETEM_REORDER={0xc}]}}}]}, 0x58}}, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket(0x10, 0x3, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newtclass={0x0, 0x28, 0x4, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x4, 0xffff}, {0x8, 0x1}, {0x0, 0xa}}, [@tclass_kind_options=@c_atm={{0x0, 0x1, 'atm\x00'}, {0x0, 0x2, [@TCA_ATM_HDR={0x0, 0x3, "6d1fde3de000b1af3e3ccb80b520efd23c0f9b"}, @TCA_ATM_FD={0x0, 0x1, r0}, @TCA_ATM_FD={0x0, 0x1, r0}, @TCA_ATM_FD={0x0, 0x1, r1}, @TCA_ATM_EXCESS={0x0, 0x4, {0x7, 0xf}}, @TCA_ATM_FD={0x0, 0x1, r0}, @TCA_ATM_HDR={0x0, 0x3, "4b941c3830ea416f1473406b94bc4c19878253dbfb9dd3951b4bc4c72d25d3ceb680a992def1d17bc26712946f9197eedac1e1d0dff643c2"}, @TCA_ATM_EXCESS={0x0, 0x4, {0xfff1, 0x2}}, @TCA_ATM_HDR={0x0, 0x3, "3758265758562ea8d2b8ab5331b8563823da824184380dfe234d91f73439f16f013c002167dced6eb6745dccab7e5d02a86356a5fd"}]}}]}, 0x30}}, 0x1000) socket$nl_sock_diag(0x10, 0x3, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2000, 0x0) 11:57:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b6835397c1e7fac00008000000000007485ac5fb0e3daef21b27aa924bab3619673862f5de0c13263f9960000000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000800020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$unix(0x1, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x0, 0x33}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 163.473724] can: request_module (can-proto-0) failed. [ 163.546382] can: request_module (can-proto-0) failed. 11:57:36 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:57:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:37 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:57:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) [ 163.784220] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 11:57:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xb, 0xffffffffffffffff, 0x1) mlockall(0x3) dup(0xffffffffffffffff) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_LOCK(0x0, 0xb) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 11:57:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:37 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:57:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:39 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0xeb3d, 0x6, 0x0, 0x4, 0x6, "26813e56f0edd633"}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = dup(r1) ioctl$NBD_DISCONNECT(r2, 0x80047453) 11:57:39 executing program 2: unshare(0x40000000) epoll_create1(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f00000000c0)={0x3d7c, 0x2, 0x8000, 0x4, 0x7}) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f00000003c0)=""/253) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)) 11:57:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:39 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:57:39 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x15, 0x80005, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000010000}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:57:39 executing program 0: clock_nanosleep(0x0, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) recvfrom$inet6(r0, &(0x7f00000000c0)=""/242, 0xf2, 0x40000000, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @private1, 0x3}, 0x1c) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)=0x0) syz_open_procfs(r1, &(0x7f0000000200)='net/vlan/config\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x156}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) socket$packet(0x11, 0x2, 0x300) close(0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000002c0)="e5220d64eadfbd3adb0c443c74f8abfe81703f8a7e330cbe4daaec66ec16b704e309cf743aca3df2dae2fc9e0a4e2b196c7356e20ee25b357f962d1f040681db1b1a681ccd4a109e438f5817e094a75642f3ed759dd1bd94f9230286732117aee6df8fe63f99250b836aa879f72c03eefee1298cac60f218eb0242c80dee421a170f316864a9ae6b323ed5cfbc3179e0df2f6ff39680113329c81bc5234a21b23868210785836ed4fa9e0f1a98aecd349d553063eadd169c1bc433d1b14de1f02ba450f3a9e8d9c7203ee1f21175b67ee8375488a883f44d6f9f2d0cbb15", 0xde) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x200, 0x4) 11:57:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) [ 166.476479] IPVS: ftp: loaded support on port[0] = 21 [ 166.477811] IPVS: ftp: loaded support on port[0] = 21 11:57:39 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) [ 166.695967] nla_parse: 26 callbacks suppressed [ 166.695977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 166.803630] IPVS: ftp: loaded support on port[0] = 21 11:57:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) [ 166.880001] IPVS: ftp: loaded support on port[0] = 21 11:57:40 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) [ 166.936673] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:57:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:40 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) [ 167.119931] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:57:40 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000080)={0x9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000000000000000ffdbdf2500000000", @ANYRES32=0x0, @ANYRES64=r3, @ANYRESOCT=r1], 0x3c}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x8080) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) bind$phonet(r5, &(0x7f0000000040)={0x23, 0x5, 0x0, 0x98}, 0x10) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e"], 0x3}}, 0x0) socket(0x10, 0x803, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 167.593867] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:57:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x21011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x43400, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000080)=""/59) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:57:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:41 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:57:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000200000c000200080001000413a93e8d309d41ecca69276943db88c321e1ece5f5132cdb32df39610d5ac9a655610915e2a456a0e8de3de3f7e5cd58e45760fd90a6871f7f2bb7758c1f1cd1bdd09ae777856f8f78a1225f461dce844ac91dc6d3446ba36b4a792aec23d1d0cb6418a7ff3989babefc7c1d1b45bbe8dc8eed19eff4b6bd3d0edbdb47211d2f4b91211a309f2c9ee55051e6919684c64dd7667637541803de0358328af070c1b506053e1f"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000001900000028001200090001007665746800000000380002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRESHEX=r3, @ANYBLOB="087ab54bc74d08000000000000007542b2a18b8502ae9edb9d1d95744f8d8219652e38af37fe36f4f7a3da2eae2cf57dbfc5b8284a0aee01000000bfdb1c13c527a45b6f7cba99a9afee1588f8b2ab00579b9fc3b13f0b61c434b28d03cd2ec52c30221bb6836971af6b69e8b25986ba75315174b97f3208034fcf6200d215229b5f1c8deddbe19b2bbaf73e19ec8c0bfd3d8bd7a4984fde1eb5381fe05f7b8029a4ec97f2dabc91c261d9b49d50d2f6933e8168c555ff1e812e7a9ff4eace82e34fc77b1c86866a85ec3e6261b03b77"], 0x20}, 0x1, 0x800000000000000}, 0x0) [ 168.250860] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 168.315132] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 168.323871] 8021q: adding VLAN 0 to HW filter on device bond1 [ 168.335199] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 168.435868] bond1: Enslaving veth3 as a backup interface with a down link [ 168.454855] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.511261] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 168.531981] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 168.561195] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 168.567270] 8021q: adding VLAN 0 to HW filter on device bond2 11:57:42 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7}, 0x0, 0x0, 0x0, 0x0, 0xa696}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/23) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f00000001c0)="7b661eb3fb499e60fae2da91aed9bc09972f0230b2e95ef9646f47a38b1626f57442370342cd5a", 0x27}, {0x0}, {&(0x7f0000000440)="1566f9ecb3892ca7dfc573d8ac867358d9ae0e4d5bbceb6e", 0x18}, {&(0x7f00000007c0)}], 0x4, 0x5) 11:57:42 executing program 2: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='nfs']) r2 = socket(0x11, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) umount2(&(0x7f0000000380)='./file1\x00', 0x0) 11:57:42 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:57:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:42 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000140)=""/1, &(0x7f0000000340)=""/4096, &(0x7f0000000180)=""/125, 0x2}) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose, 0x80000}, [@null, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f0000000100)=0x4) r3 = accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[], 0x3f00) 11:57:42 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0xffffffffffffffff}, 0x16, 0x3) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x40000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000caff1dff000ff0", 0x38}]) 11:57:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) [ 169.697000] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:57:43 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) [ 169.955623] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:57:43 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'vxcan1\x00'}}, 0x1e) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000140)={r3, 0x4}) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000000180)={0x400, 0x0, "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"}) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 11:57:43 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:57:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb9040215080000007c09e8fe55a10a0015000200142603000e1208000b0003000001a800090003000200e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace91ed0b7fece0b42a9ecbae5de6ccd40dd6e4edef3d93452a92954b43370e97c5410723f9a941", 0xd8}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x398, 0x200, 0x200, 0x200, 0x200, 0x5, 0x2c8, 0x308, 0x308, 0x2c8, 0x308, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf867672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "585df8b60a4512ad52358c4ea90d706323110d7c1049bccb554d43e93500"}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) 11:57:43 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) dup(r0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000080)={0x9}) r2 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000080)={0x9}) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=r2], 0x208e25d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r3, &(0x7f0000000040)) 11:57:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) [ 170.146656] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 170.162615] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 170.194939] netlink: 'syz-executor.2': attribute type 21 has an invalid length. 11:57:43 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:57:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x199000, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r1, 0xac01, &(0x7f0000000080)={0x0, 0x7, 0x0}) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240107ec, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5804}], 0x1, 0x0, 0xf080}, 0x100) recvfrom$llc(r1, &(0x7f0000000600)=""/4096, 0x1000, 0x100, &(0x7f00000000c0)={0x1a, 0x104, 0x0, 0x7, 0x3, 0x4, @random="111337dc2e3a"}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x1000001bd) 11:57:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) r1 = socket(0x10, 0x803, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010100}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0xc800) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x32ba, 0x40000) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x45) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x11) [ 170.319724] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:57:43 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) [ 170.413007] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9148 comm=syz-executor.3 [ 170.508600] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9161 comm=syz-executor.3 11:57:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000000)={0x8, 0x5, 0x5, 0x9467}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x30}}, 0x0) 11:57:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1f12, 0x480002) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000280)={0x5, 0x3, 0x5000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002800128008000100736974001c00028008000100", @ANYRES32=0x0, @ANYBLOB="08000a550300ac1414aa050004000000b71b57d383a6f7000000000000000024a63d84ec57a001c9fc1d4e0bd0c72f12404b37fd10e5d8e068af49c56e7ffee53d6c6eb7d70550f3028ca9fd0058b770"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe88000000000000000000000000000151a525942852d1a477e1928de903c3c90db970d732282712392b0633218978fa3ab0e2943e59e8d615d3b9c51ffbc47b4815d4b954ec1b8f7631763a1a8bc9eedccc239da790cc16450319c03c83c2a3fab756853b696136e4e2218e355071c5070aba389d3beac70a6ee7a1dba5721691cf2b88f9e6b404e143c89f9bbd0a94f2456f7f644c0ab34eeeaecb61040b9532f3cac72a2e4691a46539c758f82a85aca4374ea0e6d0643f3073b762a0fa71c10b76d30b77fdff04b85f619a63843713942593fdd56f5171426400517f07"], 0x3c}}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x5, 0x102) ioctl$VHOST_GET_FEATURES(r8, 0x8008af00, &(0x7f0000000300)) r9 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000540)={{{@in=@dev, @in=@remote}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xf0) 11:57:44 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:57:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, 0xffffffffffffffff, 0x1c, 0x1, @ib={0x1b, 0xae6d, 0x40, {"7499c521218dda948a812f58e130707a"}, 0x0, 0x1, 0x3}}}, 0xa0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r2}}], 0x20}], 0x2, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000780)={r2, @in={{0x2, 0x4e21, @remote}}}, 0x84) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r3, &(0x7f0000000300)=""/218, 0xda) keyctl$clear(0x7, r3) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r4, &(0x7f0000000300)=""/218, 0xda) r5 = add_key$fscrypt_provisioning(&(0x7f0000000200)='fscrypt-provisioning\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000400)={0x1, 0x0, "e470fa006ebc2a7d3661f55c15b2ed6a0a65505055c422397ed4c3a332ac3f93dee6729f69c9f9c68781ad80b87597120f4720dc9bdfdf7ea6889c6da103995a828d"}, 0x4a, r4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f00000002c0)='encrypted\x00', &(0x7f0000000480)=@builtin='builtin_trusted\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 11:57:44 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') write$binfmt_script(0xffffffffffffffff, 0x0, 0x8800000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_AIE_ON(r2, 0x7001) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xe5, 0x0, 0x0) [ 171.736152] nla_parse: 1 callbacks suppressed [ 171.736161] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:57:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, 0x0, 0x2a402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:57:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, 0x0, 0x2a402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) [ 171.835856] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:57:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:45 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc000020}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)={0x2b0, 0x14, 0x200, 0x70bd2d, 0x25dfdbfd, {0x0, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x3c, 0x1, "680b0d7884b4eca3546916dc1d3e2a67a5ea5a4d06d80e0ba5fb174fd04adf7597988c9f76ecf6c4c990946e360dfd5978058500d16e5968"}, @INET_DIAG_REQ_BYTECODE={0xf0, 0x1, "6a0d5a9f661914e6ffc2dc6c929afa340c1958bd9a3c40be034bcb553f9492f4368a9e782146d911307f8db9e716ccaf4bbfd1f4c91b805822c17428b3789a654b37d54b3fa4d55fb34bec61600396187cece22fe348df2978e3f64c48720fc2c829d8e7723a1e00958d03651c011580e941a91ed8994f5a7df2170cae84bdcbedbafa4ea3b05dc3c6e8c44f52e91b69e01dc6801a1e916213949cf3dfa2c6d38a73f123305f53e0740d48fc3fa4f09f1d92f1e6b105d1c17a94e3b61fd0248dce7194891c6a60d38829f9853ab3ffcfacc753534e5141bacfc2f7442801292deb549e97718d1d6e9bb2f549"}, @INET_DIAG_REQ_BYTECODE={0x80, 0x1, "1e7b0f4650e8410cc6aedc816341abde01b265cf59c9d08f2dbb7cc48dc0dd07a5a40b1a06ca1a88d085b725e076bfc6e82619d49988765781fe48d940d06cf1efc585c40a4b8a34df4a8cfc7ca8fa815ef905f55ee74cf5c71432b496c7d393c985f5b6e3806450ab8c51667e0a132e3f786caaf478643d2c33d7b4"}, @INET_DIAG_REQ_BYTECODE={0xed, 0x1, "0bcf81fa8ba2fd0dc8384a433ac016cf8d8346cac800192afb5b9b61614bf44367403c8b9dd6edcfc2454126d82bf7d331d8eecdd86efeed04d6acd1bdfaafa89dd6552c5eeccc8d04a25d87cd2a001b3d5f2bb31408a05ff02c5bb1fa2eedb818c9aa05d01a8d87cf47882f2392c447be60c4606de5b8886d8922696b189bef2108ea233e219a8dc983893bd3aca9280b47505a9b36a6a7157971bb4614a5449f62e7d54c6f7de4fd171aedf84513b31d8fcef36d6ff2e662d5640bdd64b043731faca7941b52984d19232046038a7b65fcb1000f53c474b9c30a7a017386e3f9d763b7507d105683"}]}, 0x2b0}, 0x1, 0x0, 0x0, 0x20000050}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x29a) setuid(0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r0 = open(0x0, 0x4a0a80, 0x7) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvfrom$inet(r0, &(0x7f0000000140)=""/181, 0xb5, 0x10000, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, 0x0) ftruncate(r3, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 171.911947] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:57:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, 0x0, 0x2a402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:57:45 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0xfffffffd, 0x0, 0x0, 0x0, 0x40}}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040)=0xff, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40010) sysfs$2(0x2, 0x4, &(0x7f0000000080)=""/48) 11:57:45 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x0, 0x0, 0x0, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(r1, &(0x7f0000000000)='./file0\x00', 0x10000, 0x20) 11:57:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) [ 172.053655] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:57:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) [ 172.298052] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:57:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x8, 0x101000) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f00000002c0)={0x1ff, 0x6}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000225bd7000ffbcdf25070000000500010000000000080005008314142008000400e0000001"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = dup(r3) times(&(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f0000000000)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$cgroup_procs(r7, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) write$tun(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="00000000000000000000450000610000000000069078000000000000000000000000004d907849d3c162fcd194cc8b8e169fd6d43782418c733e5bfa0806d8c52627da813b415232f2f1b4884f6c0a9e7b7c1f8e9713b1b5fc93320d3b290a00"/107], 0x6b) 11:57:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "a97b46d36420cc0321f63da273e2c3b1"}, 0x11, 0x3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) fallocate(r0, 0x0, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x11f08) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000200)=0xb00) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000140)={0x6, 0x0, [{0x80000008, 0x7fffffff, 0x4, 0x2, 0x6}, {0xa, 0xfffffffb, 0x8, 0x7, 0x3e36}, {0x80000000, 0x722c, 0x3, 0x4, 0xffffffff}, {0x40000001, 0x1, 0x497, 0x3, 0x3}, {0x80000000, 0x571, 0x914, 0x3a, 0x1ff}, {0x80000008, 0x0, 0x1, 0x4, 0x3}]}) socket$inet_udp(0x2, 0x2, 0x0) 11:57:45 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) r1 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000080)={0x9}) dup(r1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:57:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:57:45 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa020000000000080045000078000000000011907800000000000000000000000000649078020000000000000000a30af56e68fb6bff07bab5cb69f4170000000000000108653904010000000011273e0900000000000000009384bbeb3018ad591b661fe808b21b77f054028dae694c875df51be5d2a0057a62022a1564a329d3a73b8268129e5fa4316a5d8c690000000000000055ecf9f80293eaa58c7a50b2b0406ed996636ca02b02e286dac9e94abed4d5f9dbe6d01f62149e21bb89220590421130e4aec8179b09603d31"], 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) write$nbd(r0, &(0x7f0000000180)={0x67446698, 0x0, 0x3, 0x3, 0x2, "a5eddec2dedbdd19f8d2ef3a5e8dcbf4ae8aa0c20a65f1aa676e52113c523a238576a761b5409f6adbba328b8490fe4e023b03adab4a36c20dcdda0905d1a7b19106aa0d97b750ce53136c147f7514f5cd1c64a7bcd07b4f63a2204aa11b8e4ddb8f39831814331ccb2debcc602a260c2b509d477e02089e62a8140a0664cb17c11fd36a758f6c4cc8f09b76cf4c3ab857120ccc7051c50a5efeb3966c8cfc0596262632c83d561eb18f7027298d886fcf060ef5ef49dbb4985a073f587e7ef9d99415932f9edf57611aa385d9aa6eb79bdb41fc540ec8b260ccf5f4dc6edd48"}, 0xf0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(r2, 0x4142, 0x0) [ 172.366186] audit: type=1800 audit(1595937465.561:14): pid=9238 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15919 res=0 11:57:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) [ 172.441035] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 172.464516] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.479080] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=9269 comm=syz-executor.3 11:57:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) [ 172.492280] audit: type=1800 audit(1595937465.671:15): pid=9271 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15900 res=0 [ 172.517702] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.557858] audit: type=1804 audit(1595937465.721:16): pid=9271 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir901830601/syzkaller.yDS1ag/21/file0" dev="sda1" ino=15900 res=1 11:57:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x3e1, @dev={0xfe, 0x80, [], 0xd}, 0x3}, 0x1c) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r2, 0x0) 11:57:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000100)="a1", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0xfffffff8}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000300)={{0xff, @remote, 0x4e24, 0x3, 'wlc\x00', 0x0, 0x8, 0x3c}, {@dev={0xac, 0x14, 0x14, 0x41}, 0x4e20, 0x2000, 0x4f2, 0xc83, 0x1f}}, 0x44) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r7, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r8, 0x10, 0x0, @in6={0xa, 0x4e23, 0x4, @private2, 0x80}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {0x0, r8, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r8, 0xd82e}}, 0x10) listen(r2, 0x7) accept(r2, &(0x7f0000000480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket$key(0xf, 0x3, 0x2) 11:57:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:57:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) r3 = socket(0x10, 0x3, 0x10001) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 11:57:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000000)=0xffffa995) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000200)={0xfffffdfd}) r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r5, 0x101, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$SIOCAX25CTLCON(r5, 0x89e8, &(0x7f0000000040)={@default, @null, @bcast, 0x9, 0x5, 0x3, [@bcast, @null, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) [ 172.875072] IPVS: set_ctl: invalid protocol: 255 172.20.20.187:20004 [ 172.965065] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 173.011464] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=9322 comm=syz-executor.3 11:57:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:57:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/942], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) r4 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000080)={0x9}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000180)) close(r3) 11:57:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000000)=0xffffa995) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000200)={0xfffffdfd}) r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r5, 0x101, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$SIOCAX25CTLCON(r5, 0x89e8, &(0x7f0000000040)={@default, @null, @bcast, 0x9, 0x5, 0x3, [@bcast, @null, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 11:57:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r1, @ANYBLOB, @ANYRES32=r2], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008044}, 0x800) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee01, r5, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', 0x0, 0x8, 0x2, &(0x7f0000000500)=[{&(0x7f0000000400)="390f208ed35e6523743a64868a638ac1e6103cfb1bec989e5a69317ce05839a286a05131f0dbf39057d39a6b57abf11658423ae1ad0c51b7c0d2e0b907e2309a02a30a22212564dd6507db1257894e095dc63af9ec4244e061d9c310bc4290a02780370a224a58", 0x67, 0x4e0e}, {&(0x7f0000000380), 0x0, 0x80000001}], 0x2000404, &(0x7f0000000700)={[{@discard='discard'}, {@data_writeback='data=writeback'}, {@test_dummy_encryption='test_dummy_encryption'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@dioread_lock='dioread_lock'}, {@bsddf='bsddf'}, {@sb={'sb', 0x3d, 0x1}}, {@abort='abort'}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}, {@seclabel='seclabel'}, {@obj_type={'obj_type', 0x3d, 'cpuset.memory_spread_slab\x00'}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, '@}\x00'}}, {@uid_lt={'uid<', r5}}, {@smackfstransmute={'smackfstransmute', 0x3d, '!'}}]}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r6, 0xf, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r6, 0x100, 0x70bd29, 0x25dfdbfe, {}, [""]}, 0x1c}}, 0x4) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000240)) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x20000040) 11:57:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000100)="a1", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0xfffffff8}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000300)={{0xff, @remote, 0x4e24, 0x3, 'wlc\x00', 0x0, 0x8, 0x3c}, {@dev={0xac, 0x14, 0x14, 0x41}, 0x4e20, 0x2000, 0x4f2, 0xc83, 0x1f}}, 0x44) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r7, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r8, 0x10, 0x0, @in6={0xa, 0x4e23, 0x4, @private2, 0x80}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {0x0, r8, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r8, 0xd82e}}, 0x10) listen(r2, 0x7) accept(r2, &(0x7f0000000480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket$key(0xf, 0x3, 0x2) [ 173.336541] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:57:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r1, 0x0, 0x0) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) [ 173.404536] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 173.446398] IPVS: set_ctl: invalid protocol: 255 172.20.20.187:20004 [ 173.471164] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9349 comm=syz-executor.3 11:57:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xa509c80}, 0x10101}, 0x0, 0xa, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000b00)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)={0x400, 0x40, 0xfffffff9, 0x200, 0x17, "63f8aa3857ae3c3e0115d0150c8ca97ea90f6a"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newsa={0x150, 0x10, 0x313, 0x0, 0x0, {{@in6=@ipv4={[], [], @local}, @in=@empty}, {@in=@private, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x0, "47d4dd6874e0afa95bffca1964050d265af5e84b"}}]}, 0x150}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f0000000080)=0x8) [ 173.515971] new mount options do not match the existing superblock, will be ignored 11:57:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r1, 0x0, 0x0) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:57:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) [ 173.640963] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9362 comm=syz-executor.3 [ 173.653641] new mount options do not match the existing superblock, will be ignored 11:57:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r1, 0x0, 0x0) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:57:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x117}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff39, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:57:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @dev, @remote, @dev}}}}}, 0x2e) r7 = socket(0x10, 0x803, 0x0) sendmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18100, 0x0) 11:57:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r1, @ANYBLOB, @ANYRES32=r2], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008044}, 0x800) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee01, r5, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', 0x0, 0x8, 0x2, &(0x7f0000000500)=[{&(0x7f0000000400)="390f208ed35e6523743a64868a638ac1e6103cfb1bec989e5a69317ce05839a286a05131f0dbf39057d39a6b57abf11658423ae1ad0c51b7c0d2e0b907e2309a02a30a22212564dd6507db1257894e095dc63af9ec4244e061d9c310bc4290a02780370a224a58", 0x67, 0x4e0e}, {&(0x7f0000000380), 0x0, 0x80000001}], 0x2000404, &(0x7f0000000700)={[{@discard='discard'}, {@data_writeback='data=writeback'}, {@test_dummy_encryption='test_dummy_encryption'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@dioread_lock='dioread_lock'}, {@bsddf='bsddf'}, {@sb={'sb', 0x3d, 0x1}}, {@abort='abort'}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}, {@seclabel='seclabel'}, {@obj_type={'obj_type', 0x3d, 'cpuset.memory_spread_slab\x00'}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, '@}\x00'}}, {@uid_lt={'uid<', r5}}, {@smackfstransmute={'smackfstransmute', 0x3d, '!'}}]}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r6, 0xf, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r6, 0x100, 0x70bd29, 0x25dfdbfe, {}, [""]}, 0x1c}}, 0x4) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000240)) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x20000040) 11:57:47 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:57:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) [ 173.972265] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9418 comm=syz-executor.3 [ 174.008873] new mount options do not match the existing superblock, will be ignored 11:57:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000100)="a1", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0xfffffff8}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000300)={{0xff, @remote, 0x4e24, 0x3, 'wlc\x00', 0x0, 0x8, 0x3c}, {@dev={0xac, 0x14, 0x14, 0x41}, 0x4e20, 0x2000, 0x4f2, 0xc83, 0x1f}}, 0x44) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r7, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r8, 0x10, 0x0, @in6={0xa, 0x4e23, 0x4, @private2, 0x80}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {0x0, r8, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r8, 0xd82e}}, 0x10) listen(r2, 0x7) accept(r2, &(0x7f0000000480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket$key(0xf, 0x3, 0x2) 11:57:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:47 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c1e000010000108000000000000200000000000", @ANYRES32=0x0, @ANYBLOB="000000000808020008001b000000000014002b8008000300010000000800030004000000"], 0x3c}}, 0x0) 11:57:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000002097d2"], 0x8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 11:57:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) [ 174.297486] IPVS: set_ctl: invalid protocol: 255 172.20.20.187:20004 11:57:47 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000080)={0x9, @raw_data="56ddeb6315f6c9134e6c8239db8ab46b679d2588dd386a92b441507f0dd8a5490a8f04a92fddd7fcb1b090ec179e7df5b2c33a01bc25269e92f284c41122e7246b4a444549b279a34d423feb75b792aa9fd16ca36cd2c8504885973a77e98ab4af2fca89a058426869dd4b9f236527f7803dc969b65c9f227ffe61150701968a60b08e0b1018214bc817e9227c8ed0e0921de9d93d248aa44b176f709fb22559ca333b1b23b180f853a4c94d369c491c03cdde62207c3787a191fbaea7ad4673a7245dee77df0b28"}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000240)=0x1000000) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x9e0000, 0x6, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0001, 0x48d, [], @value=0x10001}}) connect$rxrpc(r3, &(0x7f00000000c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @multicast2}}, 0x24) r4 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000080)={0x9}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000200)={0x6, 0x4, 0x9, 0x1000, 0x1, 0x3ff, 0xc}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 11:57:50 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000002097d2"], 0x8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 11:57:50 executing program 1: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:50 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000080)={0x9, @raw_data="56ddeb6315f6c9134e6c8239db8ab46b679d2588dd386a92b441507f0dd8a5490a8f04a92fddd7fcb1b090ec179e7df5b2c33a01bc25269e92f284c41122e7246b4a444549b279a34d423feb75b792aa9fd16ca36cd2c8504885973a77e98ab4af2fca89a058426869dd4b9f236527f7803dc969b65c9f227ffe61150701968a60b08e0b1018214bc817e9227c8ed0e0921de9d93d248aa44b176f709fb22559ca333b1b23b180f853a4c94d369c491c03cdde62207c3787a191fbaea7ad4673a7245dee77df0b28"}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000240)=0x1000000) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x9e0000, 0x6, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0001, 0x48d, [], @value=0x10001}}) connect$rxrpc(r3, &(0x7f00000000c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @multicast2}}, 0x24) r4 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000080)={0x9}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000200)={0x6, 0x4, 0x9, 0x1000, 0x1, 0x3ff, 0xc}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 176.844629] nla_parse: 8 callbacks suppressed [ 176.844638] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:57:57 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:57:57 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)=ANY=[@ANYRES64], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x149042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0)=0x2, 0x8080fffffffe) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000200)={0x556, 0x640, 0x30, 0x960, 0x0, 0x6, 0x20, 0x0, {0x6, 0x3}, {0x3f, 0x2, 0x1}, {0xff, 0x8}, {0x81, 0x1}, 0x0, 0x40, 0x6, 0x1, 0x0, 0xe0000000, 0x3, 0x10000, 0x200, 0x0, 0x6, 0x4, 0x13}) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$FUSE_OPEN(r8, &(0x7f00000000c0)={0x20, 0x0, 0x8, {0x0, 0x9}}, 0x20) r9 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendfile(r4, r5, 0x0, 0x8000fffffffe) 11:57:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) r1 = socket$nl_rdma(0x10, 0x3, 0x14) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES64=r3, @ANYRES32=r7, @ANYBLOB="00fdff00bc05e6ad14"], 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x200000c0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800ca2292a64829b720e58b72211a86127c31aea73da07bdc7d88bb26fc58", @ANYRES32=r7, @ANYBLOB="00001100ffffffff0000000009000100568d47e600000000000004"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="340000000045198281a996e3d9c2d55f4fd800"/29, @ANYRES32=r7, @ANYBLOB="0400f2ff00000000000002000a000100727376703600000004000200"], 0x34}}, 0x4000010) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=ANY=[@ANYBLOB='H\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="040000000000000000000000030063698f6f757000001800020014000380100002800c0000000000090000000000"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@mcast1, 0x3a, r7}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000003c0)=ANY=[@ANYRES16, @ANYRES64, @ANYRESOCT=r6, @ANYRESHEX], 0x0) 11:57:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x42) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x1, {0x1, 0x3, 0x4}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000140)="bde5643c015e6e91fdc943c99eac8e76c1f3747e79d9e082c87378c9e4503ccac1a55673b324a73579a35b73f65865412dc5aed1327f68faa4affbf6ef440000f7f288e315b9132e46780fca6dcac6189a2241b7c068bf65c57bbd", 0x5b}], 0x1, 0x0, 0x0, 0x10}, 0x50) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000380)=0x8, 0x4) sendmmsg$sock(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000280)={'syztnl2\x00', r7, 0x4, 0x3, 0x5, 0x97d8, 0x34, @private2, @local, 0x8, 0x7800, 0x4f6, 0x8}}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) 11:57:57 executing program 1: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:57 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="10"], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/210, 0xd2}, {&(0x7f0000000200)=""/155, 0x9b}, {&(0x7f00000004c0)=""/226, 0xe2}, {&(0x7f00000005c0)=""/145, 0x91}, {&(0x7f00000000c0)=""/32, 0x20}, {&(0x7f0000000180)=""/62, 0x3e}], 0x6}, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/vmstat\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x23f, 0x0, 0x0, {{}, {0x0, 0x4102, 0xf0}, {0x14, 0x13, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x34, r1, 0x2, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x18, 0x13, @l2={'ib', 0x3a, 'veth1_to_bond\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40080) [ 184.397378] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17664 sclass=netlink_route_socket pid=9509 comm=syz-executor.2 [ 184.421311] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 184.485453] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 184.501932] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:57:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP={0x5}]}}}]}, 0x44}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2400, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000040)={0x10001}) [ 184.515820] audit: type=1804 audit(1595937477.712:17): pid=9526 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir901830601/syzkaller.yDS1ag/26/bus" dev="sda1" ino=15952 res=1 [ 184.548964] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17664 sclass=netlink_route_socket pid=9525 comm=syz-executor.2 [ 184.574329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:57:57 executing program 1: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) [ 184.594848] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 11:57:57 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x4100, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000040)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0x4a09) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x5}}]}]}, 0x50}}, 0x0) 11:57:57 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x10000, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x8000000, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000002400a00f00008000000000000000f279", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000de09000822ea726501000000000042628243fa5c4435cc7821da13404222000000a0f7c822ea9600dd33ec"], 0x44}, 0x1, 0x9effffff00000000}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000200)="1cc6bcec5e7f795081d97c88304bbbfc9ee169aa0d928ec465a08285d1bbac40609eb4e65a375dfa97673e3b32c5afc7c687c221dda9538e591ad174aadbec31439c0ab7225306b3dcefa5c59b1bc015547a2fbf55b1f0126b3372c316c2ec6d3fb8d3a67a08354f328515294a878ec7304179fb4f7820cdbd1c05279ecaf28947d07d0f6ad1a3aa0df2f90462c1c12883f2295db249e8b34d7b9fb70da498b907e61fae239ea7022af010e9", 0xac) [ 184.691981] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 184.700969] QAT: Invalid ioctl [ 184.750441] IPVS: Error joining to the multicast group 11:57:58 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:57:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000061112000000000009500000000000000fd9ca3a7753fa66ebff0a93261763f00a57df35f3161c97af107994a18ab948f22"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a42, 0x1700) [ 184.907645] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 184.942086] audit: type=1800 audit(1595937478.142:18): pid=9564 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15947 res=0 [ 185.205263] audit: type=1804 audit(1595937478.402:19): pid=9575 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir901830601/syzkaller.yDS1ag/26/bus" dev="sda1" ino=15952 res=1 [ 185.282018] audit: type=1804 audit(1595937478.482:20): pid=9576 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir901830601/syzkaller.yDS1ag/26/bus" dev="sda1" ino=15952 res=1 11:58:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:58:07 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r1 = open(&(0x7f0000000240)='./file0\x00', 0x8042, 0x10) ftruncate(r1, 0x200002) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0xffffffffffffffff}, 0x60) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x4080, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x3) r3 = dup(r2) r4 = socket$inet6(0xa, 0x800, 0xfffff7ff) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000180)={0x5, &(0x7f0000000080)=[{0x219, 0x0, 0x81, 0x33f4}, {0x2, 0x0, 0x80, 0x6}, {0x1ff0, 0x81, 0xc4, 0x4}, {0x9, 0x3f, 0x8, 0x80000001}, {0x100, 0x7f, 0x3, 0xa831}]}) r6 = socket$inet6(0xa, 0x1, 0xfffffff9) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000280)='./file0\x00', 0x80900, 0x0) sendfile(r3, r8, 0x0, 0x8000fffffffe) 11:58:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x7d, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x8a, 0x9, 0x16, 0x9, 0xff00000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r4}}], 0x20}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x200}, &(0x7f0000000200)=0x8) openat$nvram(0xffffffffffffff9c, 0x0, 0x410400, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r5, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x0, 0x0, 0x2d000000}]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d4) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x201, 0x0) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000180)={0x0, 0x8, 0x9, 0x1ff, 0xffff, 0x4, 0x8}) 11:58:07 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:58:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000240)=0x81, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r4}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r6}}], 0x20}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000000)={r6, 0x9, 0x20, 0xffff, 0x7}, &(0x7f0000000040)=0x18) 11:58:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x5}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb4}}, 0x0) r1 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000080)={0x9}) read(r1, &(0x7f0000000040)=""/193, 0xc1) [ 194.637244] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 194.654456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 194.713725] audit: type=1804 audit(1595937487.913:21): pid=9605 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir366543361/syzkaller.BXuPun/32/file0" dev="sda1" ino=15974 res=1 [ 194.751140] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 194.762550] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:58:08 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) [ 194.894746] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:58:08 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x83, 0x0, 0x0, 0x3, 0x0, 0x0, 0x81000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2100}, 0x0, 0x0, 0xffffffffffffffff, 0x9) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x101242, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') write$cgroup_int(r1, 0x0, 0x0) 11:58:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket(0x11, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000080), 0x2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r5, 0x101, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) recvmsg(r5, &(0x7f00000001c0)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)=""/37, 0x25}], 0x1, &(0x7f0000000240)=""/208, 0xd0}, 0x22) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 195.020432] syz-executor.0 (9610) used greatest stack depth: 22272 bytes left [ 195.039942] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:58:08 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:58:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r4 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000080)={0x9}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x210008, &(0x7f0000000000)=ANY=[@ANYRES16=r0, @ANYRES16=r4]) 11:58:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000010000104000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="db80833c000000002800128008000100736974001c00028008000200ac1414bb08000300ffff9ece0600080000000000080004000100010008000a00"], 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x2002, 0x2) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfd14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r4, 0x2282, &(0x7f0000000280)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="580000001000010400004000000000000000000097beacc459b71943624e1de48935e6a316a1843e1799084d7779c5b78bbdad6a3b36440b73bf9e3d5a4e7fd344e9d089888ccbd9499d2531ac84e21b63364122cf7fde084c90cf7df2a4049d9f0e093a483bac", @ANYRES32=0x0, @ANYBLOB="db80833c000000002800128008000100736974001c00028008000200ac1414bb08000300ffffffff0600080000000000080004000100010008000a00", @ANYRES32=r5, @ANYBLOB], 0x58}}, 0x0) [ 195.223761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 195.268419] syz-executor.0 (9615) used greatest stack depth: 20976 bytes left [ 195.368076] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 195.485992] audit: type=1804 audit(1595937488.683:22): pid=9671 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir366543361/syzkaller.BXuPun/32/file0" dev="sda1" ino=15974 res=1 11:58:18 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:58:18 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@empty, @in=@rand_addr=0x64010100, 0x4e21, 0x4, 0x0, 0x0, 0x2}, {0x80000001, 0x7, 0x0, 0x80, 0x2c137350, 0x8}, {0x0, 0x6, 0x8}, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x4d4}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3504, 0x4, 0x0, 0x0, 0x0, 0x4}}, 0xe8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000044c0)=[{{&(0x7f0000001640)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x1c8}}], 0x1, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:58:18 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:58:18 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x3, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {r0, r1+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) acct(&(0x7f0000000000)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 11:58:18 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 11:58:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000e308000000240004"], 0x3}}, 0x0) sendfile(r2, r1, 0x0, 0x100000003) r7 = shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) shmat(r7, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r7, 0x0) shmctl$IPC_INFO(r7, 0x3, &(0x7f0000000100)=""/95) 11:58:18 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) [ 204.959403] audit: type=1804 audit(1595937498.163:23): pid=9688 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir366543361/syzkaller.BXuPun/33/cgroup.controllers" dev="sda1" ino=15991 res=1 [ 205.047245] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 11:58:18 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:58:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) socket$rds(0x15, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r5, 0x29, 0x0, 0xff, 0xfff, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8, 0x40, 0x7, 0x7}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB='\a'], 0xa) 11:58:18 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r0, 0x0, 0x0) 11:58:18 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r0, 0x0, 0x0) 11:58:18 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r0, 0x0, 0x0) [ 205.559001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:58:18 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r0, &(0x7f00000000c0), 0x6) 11:58:18 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) [ 205.618936] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:58:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) sendmmsg$inet(r0, &(0x7f00000059c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="8548", 0x2}, {&(0x7f0000000080)="d8d268ee63d47141712af81f2c55c8fc8b778a90c1deb0406f51f1f94bc941824a3796c30058f1654a23d00af4af3688be218dc5b52e1cb0031b05f9c40dc0c731d96e261ace0dfde8d8f8bafc2621af816e94d71d6335544adf52f950a05ffb423d972c6165db33ece6e221c78e6804d6ed852172d933714a21b12ab6c0", 0x7e}, {&(0x7f0000000240)="8b3de1da0bb79237e65f747da5e88572e5abf67f40972a2a50a499cc7c1463983741c2cc18c13d09e20b1c0bd175571571b2c54c452caa4600c10e4daa34cf131de3c0dbd4dbab80da61ef8de07a9147f9f703e96c0156545fe219f7e0e67c223219a4c18fac10095c9f26a85ae751cdc5ab6f67c7d7e94dcb88f1b6f26281b7e028133287d76dcc72b6f7e6abd7b9798c2ef339999bf58ec28536080adf635e6596149846e8cf061da9547546969c4a34cc21056fd0d18803e08b7004ff2aa91d2a9f040b7d9ac014e7c063d8e96e96de111c", 0xd3}, {&(0x7f0000000140)="9833d30848f01177313ac0e47f01cc847c0d524eb9d0ab4fa2f5e739e9f1394796db80e1c62cc61c3788fb656a00d9da41a020d37904ed378eb2c282eb9a108dbf5250de615474ce8415c9e155d4786bfbcddd93f99e656186b0e43aff4679ce57cac2d4057481bcc85aead81cc2753e25a0e8e51fc38758252c41f2c70b10", 0x7f}, {&(0x7f0000000340)="088312f17efa164f3851f7f33bfe588932e5e63c7e3cef922d5d9e53795f0b147eca6cac5b721d52d4fd5baa5203030237eb7c91257f8c8d9eae260fb360f3eee2341e7c83650cc5270c8cf1de6e5808c00c69fad7916faa997296327d55c14ea803940a02353127689028af45c99887c8b736662e7b7ac9c7f6925986bddec7c39930b59856c141ffcd74f055d7f1c32bf3359d31c76d4b25ff423081a6f539cd03b80e02a8c550a55db18ad7cd91b9ac8bd575624fdb5916c11b991d89dd5ca51a9887c5b5696720e99db9a70e76984a0ada87752450f2aaa1feb909ccb5da1fd7e39afe60", 0xe6}], 0x5, &(0x7f00000004c0)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}], 0x48}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000540)="2cb06a22cdd2c2a24b6a457c01b8d9046cfbfa2ed1378a6629a92dcbb26251dfd426d4ef29b615b769ed1f9bd63d21b3878f059a4aa1d6fc4a04c3453827c6f492", 0x41}, {&(0x7f00000005c0)="89faea5fe0ce50d1c2fef714ac06bc2af5f8f335c2b8eada0349e053b3a2c33d3325de8d5e1eedcfabeff15403f7d2d8f8f0872f166310ba6e29c9af335bf2db281931f48a517dba80dc8c52cf4d6ff2070e8c4a65b44862fc3f7d1c6c683f", 0x5f}, {&(0x7f0000000640)="458013127753c1e119ae78cea6adafa912b327949937fbda758df8f983b5c52616b74af144667e7070334b47793dcc3239404149a192faecffa75f10d729a3cb3e86da0829d8a78ee9a0568bfd3102d6abb8883b1f730f61b1150e8e1b4a0d24d13788a81acb17881738f3ee3355bddd6082f59b49a6d176875d1a35dd500349a38533073c266a17c4d790b860d335a3856c812bc1251057faea0d7268225dbfdffc9d32e9e309c07feb21d49c376a9a0e6e46e85262c241f80e63e457b41e31f74bbef49ed0167f86cfe5e0ff6191ad85e9a2dde95a7c07610fa6d8f52e834bf48b314e4f8c4c93a8563dd2", 0xec}, {&(0x7f0000000740)="dc7a24e36c859b3703419918f759fce3e57ce55325c1b25cd3d0edc605dad50b664107cebc150c5dc4164bd6e15fcf5df572aa3af04bd09e2a56f057c0ef160f4ce4f57e0d8b741b16c631754b15ed2d210a2b036d3dd630b3fb024f24617d8754d83354d854c35bbabc8279e2363773e4753c7134c6f5e972b18c6e254f37e32aaeaf932ec2b352dc3e80a014d7d10e65ebd61a3fa5242e479ad750c4d6db0a0d16596053de1fc06878689bd8c9fd37575041aa2e0f5db9eedd8da0ed7eb31853a76743ef4585c3b301ac9c8cf76a0a2c3d59d98b65541b9b45640a5e1329eba89720f5ebc05033675f", 0xea}], 0x4, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}}, {{&(0x7f0000000880)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001b00)=[{&(0x7f00000008c0)="00ad319414d53c5bf3333d489a2f17ed9fd4224ff4d61a3f9d3dffc5fc3c26849089430efbeaf3a025bc8cc1fb4f181a42a8b957bfe424890e4aaa", 0x3b}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900)="a9a1023ac90ac1d8", 0x8}, {&(0x7f0000001940)="28cdb5f416f53acc1583758363d064df5d869a66f6f4560e79f6944210b142860f21a644dee15031c9cdd9d9b13a60a233089b89190e7210d50fc3ab15a1486fcabef96b3517d1a73fa07273b25ea604ff779810a4ea2e55d978b506dca0234caa49de6a3afdb2b05f94c8efd839c1be66f54537ceee59ec9bb47c03ed37b89eff636ce76581356268b3cf18b505bcbe907f42abc4da2e294605ce78751734021b8057d07bc482325899862481a21cf97a4dd04a452e634524991b6d34bd4605d34456e4f8d9268653cb40b260b112f531491a2f900c380fa7de2f80bfc06392d85566fa4444e0955214fd81c5", 0xed}, {&(0x7f0000001a40)="752278876c9a7f9d5603a73a88a7f14942fcd92782c828be3f9890c1a6a32aaacfd49f4a969cb52d496ce13dcaffb55bb5f96dc72d3ac11087508ce529d2384cccfabd68b26fedace393e71bac890d0bd5c3f59ae8c4085f105821e306e1f977c8522463b55b36531fdabc5a7316218baedee296", 0x74}, {&(0x7f0000001ac0)="381876e7692a09bcf118ba21b8b26fde453d842c6dc13b584761", 0x1a}], 0x6}}, {{&(0x7f0000001b80)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001e80)=[{&(0x7f0000001bc0)="fd47be18c33be57bfd569e6a7458348b89c528cfd50473ba46ea8ccd46ff1713f739422d43208169d053417d47aa78074299dad603a372094eae79974e1448b8548efa5d292c9e640f5e213109e576c1f575b74f5854b5b9d6c6b0712de931a68cdabf11093f6e08227c68d9cf0392600c0bc11a526ae5abce1c5fd8db13e5", 0x7f}, {&(0x7f0000001c40)="98c473acb5750666e9a2e2e62d508dff7dff1630d5456f8dd141bb77c3c85cdb943d88d565377b788af3f3fe01c8a628d1783de773063d6e55cf6908dc7e20c052fe4489c742291b1af9c00acf21447e473a59ef284cd7955e202bd7f57f114944d98a7ad2932eadb9f71b6d90cc12befe009902a0a713175edda721dd8c50fc9f9a70f7fd59220cdd93ba65f5d73df6b3f32f94e2251b70c950c91a5c340221d5cdba03594d33fcf1696d694bc15cd6a47c2bf5d1e1fd99431ab6", 0xbb}, {&(0x7f0000001d00)="fd88d1a8c55c8f0ebdcbb266cf07b2471bc17560de5f8f0717de77d637c5a3074137217c29877efcbea53f268862ec4d27e3aa3bd58c72c7a2a9a0ea7cebfd0caddc560749b6b00944e98993952218b8dbe2a0909e9a32094146184953f5db5f9aa72e0e0c4e407d249f0d91011e0a9c1dc3d5d982686bb74c79fa4fa44c7377ea1fb03e12bc84c909e4a9dd765a521e7bf9e8d4c66c4806dbb9dcc09deab59ef6e4c8ded70e1d72b8b8d3281fe033ab787f1072144b8b5ae3bb93e3c953b95cc6d026b17086ae833afb330a67b52db2504597875f78570db144efe374b3dd", 0xdf}, {&(0x7f0000001e00)="59684f66e802ffd8ca3c67eba50b13e5b7fa91d53c72c41a661c722a5a647c7d8e56ec093b0f65290704550f50caf47fea56954870d8403be3cfecdc86af8fd9d9389bc4da8d5db649eb2e6c512ccc6a07f7809d41c4e74a7385259f75e4876910ee", 0x62}], 0x4, &(0x7f0000001ec0)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14}}], 0x48}}, {{&(0x7f0000001f40)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000004240)=[{&(0x7f0000001f80)="222fcab6d1d551f68762c2071744d5103b7a33c49676ddd4df19f0718e33b552c95337ac7f82ab3902a8f76752e669bc85f15cf1ddda14be5c807ce24e6dc55bbea7ca3b429e74e3de0fad548cff89fa8ea0e3a88f860dbd9847798306d26eaf86e2cb1b608598486498e38debf28fca9c1243344d73a244dc1126bb8028cc3dafed44d5213c729cb35878b2bf975df9f6145c6ab75457bf417564686b1f7d11818902f76d227a7d27588db14e27c307af26329ba0c794195a4e93a293e51ece9d35e2b4c4a542cd09cd7de9f6fd270613068ba1544da237c2fbdaea74c1d8b4e1ef7161d1ba2be63be32d38f2dd5effddf0fdd4f0c8773178b639ca7dc96a2350df5a25f62ebc361d294c441621de39b0e8d2d1f809f7ce200ee1bec6bd83fb989d6680eb792118a96b8bb81437d39fcfb551435a5cd9b382b95901ac3b6ffc52a70a14cdbf7aa45df6b3852495850faeb4832ad5e9cd82f02c4f2a782b0d1afbacaa7fc6525be63f01b331d07fccbd54d25543067f35d65b211dad97d09c6d41f76461b0475b760b48592d9739048dda9aa2e2cc06045074c275ea6a786b8618d64808e33665c9d48d00be4c26b361dbd4425fbd3e492ceeae0710ec4a5ace6e6454e5ebe65f1b79d3a6a154d7d402435112a0df26ffab1d6fb57fe9cfc8646efeab97b439059cc897374dae8e27f5270b49d5dd4f4881d2451e3c9e1be46354ec41c8c970b2cec7c127120bb9ad3a102c660ab4d008f4d1e103d9a2cc6aca671c39ff9e6210ee4fbd4fa5a51130092137134a07558a0f740160cfd3f85ebb34c4a891e9e20f325d3f7957b969bc48a43082775ba3fe44619af5f6ed860ea83e786b54ff27e054e5b234676e4d3c49952e7140f6a3273aff2f72416485d296118b7fd5c5b2b9387f52896f93008d215f9de9423cc406b8f7872ba79a5c95c334a5d6e58140e9e25f211602eaf472f927fc7fd78ef1f3fe114e110791bad53943a6f0a2e55586adc4d13bf3037b14f7e0b198a2588d2a3b2ca08f27ca201584ef882634dd51c3b3039521741746c8be79cb6962ec0cf946112d00a26c2c9fa87e2a02b7f857cd6fda5ff66c636223938a8787e1905d8a0d1d5a63baf72a884b6ff2e02ab0f79e11c24fcbfad6c9d37dd0f3bd8d4d4099d3e929a8c4677ec511f89299e405323bc6f3a13a53ac32f73bac32989959611487e99709f721248d0c27ff5578a617d91c6daddf0b17ccbfbe901149635df6f60162c670fa24f248d4e7fcaf5dba18bcd1a68be886793725a14b62ced9319f653cf2d85335ab03fddfc969b2b602b76864afab0d4f3d206b4378b7cfacce4ec3d90faf4c8f2ef80f6da6d17c452aead832ffc57fe1875e78290c99e9f6221b2be2cee17ed2c3a0e955ee451348eab404358385cd2660ceadef1f926bf23ae1a23775797f8cec82cde195c1d34d9951d5cdd411ec4cc9208d7a7dc189c0f54184bb1de270e2b7be3091f7de6d73c8ef7803e0c3fbb792cc2ccb9c8293c051afa2bb8177ceb4c99e2e417c7c8b71c752dc626b207656538e73ec1d416876344db40e0b11ded86f91964c28edfa62090b2fdb4910aa15b0ce5e9d398e090a49af0caafe718681d8819627dbc910e7c56ee545bfb26c160b55fb6a0cfa47b6b3442831d2075bbc7fd7f35966f4f3b7bc40d1c37b6b300d9e674ba2104be10d5901fccaffa4a1fad64bc8aabbe30bcfd4afa2a98b4417badd6a41a59c181272e95125d8627206e36759f58ab48b6eafa8db53ab34585111d251c248f3d788500cf06cfcbdaf2d6883f592e195f577ec3324c402598c7b69815f7cf4dd1499623e8c50e71ce5187e079f5ad1216e636f157cef488c59d5745ecbb511439080c501f22aa5a370eac5d8a7511b54c3b670111463a650a3ece6fb915da80ce6de777dc098ee8f6bc3e383f337f21620f860ce01bc8f6e027e413a922420d4b0cf8abf93184d36accaa13f381ace901ab8b902e7c1cff9c96b5d4babff671b99575d285e41ce6f6777d495d166f3fca5df4ce9ee0a1bd30c5a08ef77139f8bff8e4d18d0c8ba5b846251312b7473a166c48825331d6977deb0b8c7960959bb054668c6cab0056ffc3f3bac263f29a24b76cc8aa623cb644af87f1b8cfb41ec8365a04e0e174583888dfc15d0318bb2a58e8a0775551ba7cafe6a89ee390b9965a2463af6fed4b2a51caa6291cc23c6595ac44c17be4fad9bc79fdd80c8666b0b65868a415ebe2a0b2b99144821a35657d96a7a0628ae2a71964b94859770aebfb6f152b44cd820cf2fd969c872f269e03377c9538e6dff7cb88d04106db5b3a0e0eea252bcda71dfe535ff6b241cff4123977a3897f91131645d6e6b04b65023da0969a5a24247c87d34fc79ed7ce3a60b1eb005c1adefe6beca6208bd8435641c13999efd152cb1e5c99985c33b8d8661985948ac11ca059a12208fc9ad01aa710d3732dd1bdbfe5f883a5dbee523cced0bd7ab106fb8dc134b91a8904c23ea022910b3d8f5d2bf0778570ee56135e03a21e020d192b1b3962c64607241d793b3e88b033f54c049c5d4b55298f4eea43576f5dda08a18c960f914a336683bd8cc441671ef21c2b37e2ef9d20a7df2daba0e61dded93167b1dfeead691157bdfa7e65be702e55d58da194127672d6626abe91517b6a5659c39b138e6bd500603427204193baa5318fac02c5ee28f23170ff66a919b493347544401b57c67ad8007258aa5dd3a69fcf73c04bf87587a0794ec1ecc4cf2e533af79c65921fa62c21e89df49f35018b3ca41bd9afad4a42ec5ea15562d6c18abf3205bbea698ec5d11212c7195e2bd95a7d94b3a5d59c7ba6473f4f801d7e4465caa3339c4d97e7a2a156a197a7fd72fb0a81cf79b8df20336eb181bceab022dc7f6ef6bae7160c42e53f2a9da2c171305c757d8d314a79b1cd81ba96db73270018c6abfab54fa340dfb40a6e3108657050d1f54ccd8b4b1a557ea393d536bba339abaf413f701577a091c7923701ca37832ce1c6244ba0a69ae5bb102aaaf5cc263087a320092086ce6e013eb684b81469c42050983a961c78e89c269e8451ab7d740f5c54d9a899d9938c850c5555fe1688c2358d3bf86eb812bb35408ac00488cc19c2f361730f8e7a06aa56cc2150d1841384c8bda963ae7dd6db6f2cdd140ce522b4fae74851c673cd2319f4cfde0f38b7fdaa5d90ff58b59c36ba71321f315454ff1ae7ca2c4cd18973b48a0627b582421b6a8808a99da1a2bc66a6695fa13b1da7bd0f20e17d08a1531fa5de7f6617bb2a73cf7c25c879b9ebaa532b22625562186d5bf18a8530af9c448b691f83bea29a5ce20e840e4a751169cec99a296b5b0a0f0c2b6dab60ac22f101373328ba9a05649d83b785b29ee0cd424b2cfdd92415d39d86df2f5b29b05c2f3753078b5a16f21a4c77f62c4809d0431ab7a5b3f796e455c76a5dd0079e42b9cc449b0a94b73b7275597ff77255b6641725dcb3f1e38d4b2666c47682d98b160861a89b328c9965cc31a0efe57100a08fcc645feff88538f1c093e0118180a0ac7916c2c34bb73c5847b86f9d71c65e7a041e1a807e78726e1347f3037fed5a30b5df7d5cca86bb5118ee299648a207c4fdb41b2461b186a9e1378230d7cdf1d30d6b8aeacae20feb7f82c27b78249a65007521f224a939a09e388f83180783bd98b715fb47a4e8f238c9d4c0cd1a98f123c2c75ae0223494bfeaafd21d1edcc9d42bf8d503d93f3f9a2f2d1d86e313eda6922f65812b60d068e6a04041a23e8297927b6665505d5f4460d9e1f523733f5019b3760f66a56b2c3bf09a790245c36b89ab00c5122f601cd8f163ecc4fe6d05e04a5bd43740ea25fb4789b95770abaa52ce7a262f2de1b15c8f86bd7480e23e92304e6295c9fc9a9fa22eabf5b8b4f98084a078232b456ab93016a015d25c29fd262f28255fd631eb44e499d71c4c808ce0501dba60e11625f32843faad5eb971f940502c09baef82e4c3fd14d3589681d7affd2f5afa486f0e5da0049b05eff28e3fd5a23a51b1f35fe5957ce47864493d2fac724a28f943c4b64d8949a2eefd0c15062f7f053f1a4348754710c0b6b614d2b5683ade22518d6c38c3782c6b1f39909212fa10aca2c0802d3cb19343ce5d49d940a78698d2a08bfaa4dd50e4ed0483c3b141d7e475106636809c92b31ebc4dd2f165296966a111f447dbeffcc6d4a50fd14d9d1b8d752464fe0c2195c07a4fb061caf87fd88a2846fba29da97386d45dc3a60d111c763fd2ecbbd3f9b9fc57407ce231e2c6e7bc0eef10605aad881b84cdfa85934ac0ce5969e226e73481ed5a9aaab946295d9aab0dee4229448ed3dd68d0d7a58cb8dcb36a031f0754b485d9b5f83b6bdf6855d49d94afbcf661d03526112b8e28709fde40b1042cb2c5c9e711fa721a1180c1abe3e6e8868ec9bb982ed05d70ec5744a397b9ff826c49d69bc17087e358b09bfa7d0c1e84d1ea76844c122c15a492652a3a968587e5f9f472a20e69a37f2e48b4c791c21865b071f302f135cf2865b8938e6266180ae85c28bcb38aa1b945dd70cf81b0657a79ac70078615041948ce20c101b00be5abe87e4f00e7bc489b0c0778dba2c3b5360b7b213233ef2028dbca858e3a3014d9ec34ab12fa6deafe7b63561c1bfdad3ffbbde5d80e6de35150ce54b28bf9f5ae5d3db43e076e84aebd9357c6f817218066249b84c0a48da306f21ba99894e7cea4f2fb4a922425037651344c31b13793171b93a282db1dfe045b8d428e304196e9f3606b7be4ce4f20a5b09cdb0152d1edff46f83c5d5f061aa8c820677576ded766090ff6837414ab3f40f663718bbc99f2a58c600ad82cada0cdd5a2906c81d7a5ef365a8b14023279b54086781625df96ad03b05cf354b3b59930060b45856cf44d3bea7993eeb331dd214163242ffe7b97b1e294e501bb24919038767a5d2f14bae5a8769175818198ed7ccf35764e0b685fbd9a7cd8c838b90c2f71110f0f5c12b7db069fbc237097e6632734a8adad8682f76f7e5134fbffe8df2ab9fb02fd131f41751ef54598aa34af52deaabe2e8b415984d3a903ab9f896cb8917140c7ff93f4a93ea5ea0294b9430c1bcc1c68a9086bae9a64e6631d1845fbad8ee3940dd59559b2da0cf37bfdad3bb86d2bb7edf5fec6a59c988a97e7840f93402c789a003e55baf9a118870a59ac044abc3036d0b5734c50d80542500dc82601965ffad0e83f733e013b456d9298f23cb70db71ac4830ba3e0732ac96d394de01cf1912f1dc1edc50097ac81c694c5012d8bd49abcd6c0d8824afbdcb3bdacfacbbffc2fa54b45810c2820a0150a60e0e17b26d6fb4d09069fbc282e7562c929f8e009d2033cb8c58d8fda7b24853182f2124d4877037c484fa1d30e0e7e0f80d15a610124b0a55bc2047db05e4994567b1a7338135abded1616aa6a40850eb7190d3f72fda22fefb08c87424d11ee9cfc620a237314d20a707f80dee967d60800c78b936646ad15c83c7f2905f32ba93cc97c0c4378ab139851a5f7f792ea15aaeff5f5548365532fe0518ffea58ff964c7fd6aa4cbf8c1ebccc21faf416ab94da78ac8f4ea86b2a20c518401355b4d2d2a027dbbf63d87998e7dd39dd43fec30276932ff92c23c59a11ff5cac00b2bdf53e9cd7c7cd7f86dd8c804073d73ac67369bcb1e30eb6c17d3416f4e3f6a46fd614c6c2a8d77f331ca0dd330719c4896c0b181621f5f3b7054fcaea69b8898c0a5e3ba3ef6816c8b26cfe0766a1a9e774f5e2", 0x1000}, {&(0x7f0000002f80)="22f8a1cd32461229dfe0c790c53a619b260705394b636c896c37b26001baeb4c04f7ebf041729760b4cc2815cfd0d7a7af8286998a6c35e20fde90f19e53a12c0f58b1855f3f62e1073b5874a7302e497d201c8254e53cfee3e965fe8bd81626df0bc4286555ac64da83426214f8a382c790ecf69be388026c0b1545bf203e371e2c48076152bcb0d8711e6aff6779f4f6d15bf24977fbec44ed13b0f97d77ec03a7b158c1b1f56416b941e1d57f", 0xae}, {&(0x7f0000003040)="ac6e18894055e0037a46954281337667910f4e311b00b882fecae07414e6a81b3715a234f276440f0a6e842249b9dcb892e7737906c32be53464deb86147db33fbeab1e69d7e47b958a51c5018c1ccb920427b886754b6b482a5bda1afe82e3647a85e986e21e1d69be0898b1aeebaace8890f3b9c097b9783ea20d0b68b7bb6ffb96dd7979e2aff43ccc535029c640088802d4bd3bf4e12310264790e8a65b10976e265471f5bef1de16987f23b83069e68f787397e81669490997fc184f4f740756acc6da598d56a573a92ee1ba17ed058611b6d0271d1332cb87df06d5fdf262555f6f7d01d31e4e9d8a163d14a517a994e83a8a9b5801085d3753008282688c210d73bdf96bec4b8a1371db6ef85f5b18617749855774ffa1c408e41bf95235d31482632ab4c5d777770c2bc51d33cfd2de348482a17e2aa9660e2ac9155517ac4ad5649c1eee7aaf80db18e6aa0cd0ce90e929e3105ae9742f417e5405296acc3bbfc3e8e7d27eb616f84be9fefb47cbe537c64c651acafa64c34f26dedc888674343b5cd04048f0236f1ab7e33bb4f8458404f28b60aa20868256bb22cb2f47e35b27569368626e4e099bdad5e52d6a8297871ff3bb6aea7a3e98e618a0bd7b35bf3c3ebb919f492546b0d88ebe331b7dd64ce5964fd80260a6a96ca24046ae3cd514f114f6224ca0b1e1d7cb791ab859558d9d75889599108cfad4f6b6dfcee33bfa78c9ee60e10ac8b56e733ebb12766839fba1a0027cd9adaa07e8072ec4d6a9f7705608d94b93d7fc660ebdd2bbf8305d70a1d6bc776deeab7b3232f2f47a5de358c182a93a313d7cfaf3906a93b75a2bb5f7b30c98077a70384160fe595296473a2ab4c44d9c3278e4dd262e4dedfbcb4c08d47086075552ddad70556b0b1c9c174d0bf31d1ef0610aa00d43b026d076e9a0268e247647dcddf7a1d6d3522d68809815c26f22129f124d36f2d7ce5896929ebdb43c794c9c8f4f506b16f164a5a479a1c4039c192a33a4a141b134f656f5b6fa339c449dfe6c487a551084e7c8fce9d30c2b628a6ce9653a432b5b68da0624252c69dd89684ce862d7311ccb5b4c8f53af3e1844452b3edd3658328b2410e212e808ed130804e28a9557e950b1c7525713bb9bbb67c1e4fd8d307bb6d1048388c4512aaabdea586113322b6532208ef074369daaf35082dbc7db2ef4f94b69d9dfe08d41bfff638fc1781775539792433d1009e2e968979c895fc0ac2b9ebf1a569856805e6237130932d041167001e05bf792331a70017d4333af9f9f4d8577a5591b49c9866fb7a99e859b7c85c81ac61f0f8f2e86dac87077cc8c0078db8189e1b0a076a44bb7f32e9782418e651d73db34c5269b7a871c504ec7b10abf449c28c6db3009103d37b5f5605327360fea670b6f55e197fd62aa9499ea446d83f392bdb9359fb48472267682bf6d6e86936a6379544e2215dd69c893eb4f07ea3e196ca13a5ddbfc487c077eb9dfa2715c1d4f9dfb86c32596032e363658072a69745235281a023b9bca1580b7e60aa5d575130c72895363196c87a902b7b9248994c3987fea07529aab17197dc329cacaeaa932b0333e1e9237e051710547a4b006cda3fac17fb6516009c81c81a79865fa6042e65d2019def1732db1b856ce67b9d63dae4ca30461cd8192e860c03ea1e6968844cd16da4b60f8b1417448c4a2dd897fc76ff7d911d30e03c62b3d9fcf1624298543ca6a05e11a52de5a62e5a38b209792d40bdff2276ceadf0e06a251bb2927e5d00663fd5e866c59f35dc42450aee83d4d937ec0c4c80d2a726a2ff315a54cdb82c6a76c408f1d155e2b22c31cb70008a3ae9d3ccede7e3854f0cbfdca3286e4ef0f1dad8d725e6470d9e60da0ab4e0a33f118362afae723102b1355cc0ecf2e8d444556e722ff96dc1b271fb30e7b496aec3aa43637d2f5820b685291d908c3aec74dbadd264b2a5fd611c3b80db14792cdd3768b88a218c36c5b504bc22565efbf0cf6dd16dadca01a7be980951e2d3ebe334bfa66b55e40b8caf4f564c98e31286aef80b28ade423a901f2f285687a84ce85262d65c58d3b775e4acb072e85f0c7128e27f39a2754594382596728bbc56d3ace63220d2d03abedd35be4b07a4415f0391b70c385475bc0b7d04e2be4597aff282ea02f2121e23d323dfdd6f180603e68d40d875f5f3e411a3b61bf1274ac9c5f3c2c0ab8a7b9efe07d1ed9b732abaed8b969f78f7a99ce4b4a5629ff51c36c3a2fdc585aa70b45d090ff13fa23163b2cac4d53b80a42eb60385446ed311b66bdd69e25cf552be91833c62c96b80b9a46cda1321fd7c3981bf4303669f9b1fb9b25be01adcd1322f1345f9380ac863d694b1cefa1ffdc5dfb280ea3f681b4ac71c6ddec0d755ffe10c8d179780a1d7afd3a3696d1765326fc88dd4b39583b315f69a304e081cf57ac861d889b5c6ef1032b457619078678cb250ab4458156dd132aa8bcb4a0dab8e98688ccfbbc635c51013f3e929ae9278b3736c97bab8a31c9534af6cf88317a2a1f549afc52fd310fb342b773ae6c0f16ca3a74d56e127d6f49106f3b395c30a35dd4b6fcb8140bae056912b1e702f1a2e9f74b1a7531ce25a76659d8f99fb480dec9b42965909955a0f47c8d36e95050be13d3ec31102288ac7ef5795b097345b5060d7357a8df6fafa8f30782825cb588335066808bd8872eb027812b96a03b44627e275ad489d3c10b050f4b2eed2da51503d3922fe8ec18be4ef25334381ee81bf7773bd7231ea0bf4aadc0e65b2ef87d68283cb460dd7b698fb787fb7d438d141837ad34e904c31c4901419e0ad7879a97b47893d7aa8d4dd2acdebd8a35ed7c68b03550c3af80d872bd5c5f73c13b695bb8def12203bc56234a1f49397dd8d019db0259833df1002e19798a246caf87cf1fcad7245f7579d0f2eb0db7da1df8bf649d81a0a462e338c4947cde8a0b858f7c69f2e26ed11297155dd5d64d8699718f30666aea956aeca034ba5685cf09ad0da465b8c8f5cf169d6f741c8e4d9505544c7078f79534de55b79c24afa77418811ff4081c9bba609bc17262d9d362eb82122f6492f0253fa11afae2eb926d61d0ebc70eb8b01a66ac1a90ff7e2db81026e9cd5c953a6b7658343e9571722e082993a295fabdc58fa0d9aaff8ef524142034d6fb2e7fad88677b1f177174c47e11e9a9d00ec3c5ca1614648f3f371a1b433bb6fc22c77defd1883cb8b3449173ea65e2c1898c6ce6e81c5b6f3c92b5e166d659ef5c3a53279a9d4546c15b2409721733b9ede1f6e1b0e9d136ab8a37232b8ebcdb4fa4eb92d87863d8dce5d13d40ba7b94cb4d1e98d89f4c666512d8814cdfc644e4ae10a531ff84600d8450151c1a6230be348c3975d2aee576d96906000bd5746c0bad43c40a7f8ae6c9c16b7366cadfc207056f17b2e84081835e70d0962ba20d85ae6b479db2144bd01e7d60b3e0540bf84afe3940cf7ac1b44797c660841dafac2ca89c966be1bd9201a542360c56081330e5d262a8844b777fa160d1721144a2b1cd1122355f88c2458a94ac0d5e29dea62fb3fe1b5a5cd3f2ebd9e6727d911ac9d51545029135553bedad7324a315e015704206c05aa0ce3b09aec188006148d71aa6ce778a68b9fade1d1b37366ac5c90aae961b89d3d6735cb7a600387d092af7224ef4a9bd4622ec9bbe6567699d769771950399c6584d8173917e2a14a3c0dcf438120ea2ce6e90603e01c9003ad25ac47b380238dd9d2c17769da021bf63a5b3fff71b94fda989d1d83035eae6db9f2ed2c159a8df892608f4076e42a53fc9039491724b0713dadac37999741f1dc4c81d73009be542aeadc71ecaea76e4ea33f497544acb62553b2c194d137ec2ca1711b3fa2e539755f1b2af04eb3df2859d6f86582bbf8f01c155d98eadff034c8e83850e32eaaec79cc3109f4f4f1e4749ade006edc935c3d6a1f52a2dab8075efa64481bfee6562d77bcfb9dd81576ea5819c31cccfd7649c515683be27d777f351cd067f8ccd1b12f41665b6174d3085cead8cfd9755854560760ffc43d3410c86de33e1d861662752bb872ee78c481fad4eb7dd58cb37e6555208b78189a8f950a74ea157afd466b92d5e0354626cf80ac1fa5d5ce710434b2f8b8118a0138f8436a2a6cc21d4178eb380d9d578b31892aa9d3f7a1cc9e18488d2bc603e186850fbf684238860baa0075d4884c54fc34d7d8184ecfa5fc910f7dcff76b05abde1d90e2eb3d2626011a18658c0c287d4979b9ac3f0be0abcbb91710bf0ad0a3885af08dc8a305f97ecf8e6145b6b4bea4198d1df51680f7b7d181c97994e58881828a2ba3460fb245bbea4d75a531d0c5a870213c093a799e4d1d8cd0e662ad04d05e7a84c7138360f629b256ff4e99a28b055c9c41761c71f5240435c46012ea1290960f0832e6bb7dd0829c518e9870f1814881cc60fd94bf5d0684357ce4ee008ef8618617af96f56b4508e9c307771da10089c35cdf09df09723cd5e1102139395d1d0b89eb74483ac94ac0fc262832ef4e9c9b8bd937cf51d1d506cea491b2b71f68cfc905b5fae9d767c3d33507b5e9dc4f2b4e89fbb6a08981adf89cafc4fb65f221811d567b0199b621c6359b4fd6e0bd73da33a91468b6c335ff05995f044794c16c7ffc32ad3174bb9b19ec9f7fb0fef640a2311866c06321f34685e4133b621ff16d6994803927c84814d206d726d1c899c283da8d1239a246b2ec054b655aa16855949e8bc16bf93039957a531a7384e338d0f9d109a29bb826d1f37e340778cb425d8bfa19062a390af0fa816d395b359cf60e20bb4aa3b0790cb90d802ee7f9e8aa905d351c0b1fc4fea11d5be5d7dfecb4ff214db280690814477599cd5b748c10702a6af71fee4dfb0a0902d2655fefe2d5380ef68ee1c4940b70fcc4b2fe00f4e042304a9988b9897d208c9c2c4e3e6ae67661f00253683f8cafff574c71ba2cc196e5cfa87d7948cf6ad1346325b5c05f232313c75ace89057a33a2dac5531ee112060e5e7778304332fbe9616f74b8896e734566422019ac07c1f98501eab2b6ecef1cb81e381e6dfc620b181c926cd76477a42d64162262e9c263f7feaaec9c40091e522f902ca5a18a613b5d240ebbbf4adc3c9cb89495f81bbd898e61f85f6b26c0574a6c405f01734a88607313ef5563adebb2ba9d8b2624b3491d7b58d04ba6507c7486218cda399969518825b81d2e1b8ea824a55d2ba213096b30d2eea1884d012a0b9329a401eb3377f6813474602f6722d8609ba0080b055c1b5dc367c450852752b62543f2c935a092c051f6d675c78e66ba08658212b3cbd523d62b8f4bb319ca75d08d29b2b42b7b992643d3bbb0c8aeb2722c77dcce4e9a0e0b187df40ffd82f1684416df3ea3fd2270b2e71cccf3093ae752abcba267157fa250c647289b59e6037856ed381efda153406e9d0554cdfd19c3fe838c35630d7e612a997a630f66095397364e3b97cf5543134f1d67c8ff30ed364bddbb4966bbfd2406674689581446f711fe2bbf7a6f2fde48c3adc040539a73934be5ca0794288d3bf5f084b164a207fd5d1b9155e5f27548a73f608b7ce224eaf1bef616a18979175bc84d9f08679f3706323c3ab3e85413f537fc0f015dbb7aa685d5727b5d7a9a687213d2e1f8e96340a242298e7ea26810fe240bc3b572eab31e5b331d8712e1958c8d17d7545b69f29080d45513ee1fa4bb2e11fb7a5a8537303bebb3914ae3aa0eb3a8cb84feed3cae317f361", 0x1000}, {&(0x7f0000004040)="5d4818e626518c9dd3fa8dd64b10d7095867c766b73fed819d0d1fbf60440d89a80dad685f2cf936ee23bcf483910170a8ead9d67eb0851b94205c220a174e1f438ec14e03cf6720b915a88d16b5171b695980c323cd697ab5263c2c53f429a489760255fd6307c23e8ee76675e3c8666fbbc2e4cb5959bafde52917c0bccbaa01c22f79b3715ffec07f83d95ef10d778476c062cf753603825cda1c5fc55b5a4145cd397241518b5683a9b95eab8bb5e61785b10749833db1999b4d7ef0b664d230f9ef916bc2270bc0b227524d", 0xce}, {&(0x7f0000004140)="72fa0e60d4edc3c3b3413504b929199ba21da33897754c523636f85ed50ef39b04e57c5fd559dfd2db1706023b0a216826f4f58c3900439580c04d70a6a9414389ab6d2652e4e7a600ffad44b26c50f0c4084ebfd96a293ff04a817755003e26506bb63bfb573ceea8b62031bf4c0dfa9312fb9dfc7c6a0434010daae9584df772a5468f71c2515f8b3cb4bb8782e64bfc08f6eee08890ec0c206239b766b25927d639da6c3788b218a31b6c5eb41eb34f8d5f23b4921c112ebc10296a5371daf822c4b326d543b83c", 0xc9}], 0x5, &(0x7f00000042c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @empty}}}], 0x20}}, {{&(0x7f0000004300)={0x2, 0x0, @dev}, 0x10, &(0x7f0000005840)=[{&(0x7f0000004340)="a2f768c3941114697a6cf788edebd08f895d68894e4ac9864d4ed8b3a1fce4f0564dd626e57933e72925a342b3b0db236e542c4b32d7212ad3807f7720e585828331bb9054604654c18dd9649d8cfcabe3e9bc11ec6c6da036154e9bcbe39bc2f68d7d841ba6407f0640a03790f7ac93f90888", 0x73}, {&(0x7f00000043c0)="27ab91f0168bf0f1bda3afb5699de75033f9dc905b3d3ecedc3825f1a2e11d9ab97d7fc3621f4f3053845e7a8c107eac9538e4cf36f8e72d0804d9f1b2ec09fb23be4caf06c34184bc1c5bd35a4e954037c4dcd29444675f0d74a1f3a19127cc23a6d0213025042fde65dbdbb34b45882d81fc8a8032c770cd52f5", 0x7b}, {&(0x7f0000004440)="61ee358c5730719c11e7131aa6220eea71bdf4c7bb4c3584c2a7c5779f33", 0x1e}, {&(0x7f0000004480)="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", 0x1000}, {&(0x7f0000005480)="e584ad39e04061e1b64905f894e84b344421802bec0c6502843741be8976e8cbbbfef8c2b466aa1e4419fe7d485a3d779557cce7ce7a61e2d9b1a7095d184c6b5cb1c3f41c832e59638bdd44a36057a0936a9047c6a7155bb94132f81de3d0ef909732e5df6c0de6fe1b4be79bc321cda8c0c6521017eb8f9d1a6599b9e55fcb342b6a6e651f2efe9e3a05fbc278e6d39943cd1c1b6452d4aa35d1b6ef2e906ee5bbd99acb0d9f831ffbe9c8013fe0507508238453d7dd2ca1eaf50a024583ccd1fb7adccc2d8e90058f0521732ac082bd200d38a0435049b83a4b05cece1e95c9", 0xe1}, {&(0x7f0000005580)="12c23f21c68270d4c3e0aabf23f97c69a3163f0828e42ca6543271abff16e0498e898ee87052945600e622fce088eb8b0d9c994afccc3f74f718090b2b73ae87e5e5ed1fab0e3c", 0x47}, {&(0x7f0000005600)="2d689272634558c8b48847710b09649f101912a0e40d6f25f9a7a4a8442dc5b077449efb0a7f4cc5c607bce631d942e1f42eb12e2eb9d50aaded971f0925a79685923139d726c36592cf217dc39f027d2085c67a43ad93fc33ae2c846d0154ba2ca9a133600790d6b9849b7582dcd7a46cd05e568f26b743976ec6e336edc2fc4fe3fb4f3854172f97607d62cd396ac8b2fa987951a6ffd8170347ee708f0fba4416da107ada585b39015d25e55237564b17d472b28054229cc02792fbc9394ca3e5efcb6a50cd5b7d290b32769515f36f68d25e8e49df9dbff4c75d65bbafdf9b612459618aa8e904b06de293812a157b", 0xf1}, {&(0x7f0000005700)="7f134f91e92a87c916976c711f379886c04e6bbf427c26edb4d82dcf4b5bb7d3e7e82add5ab0bcc081e5e6cfaa2956b69d248f78b13f9e50ef3f05b7915dc84c35ebc0ada77d50c2dec6c28d16394f315a1ac53b0c3225d8de929c906240902afb8b8d6d83d6e91ffa0bf940f4b5dc92611227f5de0c60d38dca19a125885a64277d8abf301c0f78ba253c2f45ff3bee9e55cdcd9f51b0f9db53d193ebdf7b2d3517c02515967cc94a69fc8c955aba5fcb62beea67b41dad882a756e867942447ee0f98759d73b6321", 0xc9}, {&(0x7f0000005800)="29e45aa18fcee5a6f647f6f849ebf7cabb89a1c966355d6dde9d25f5fa", 0x1d}], 0x9, &(0x7f0000005c40)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_retopts={{0x60, 0x0, 0x7, {[@rr={0x7, 0x7, 0x0, [@private]}, @generic={0x0, 0x4, "cb47"}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@private}]}, @generic={0x0, 0xe, "195254f87d52f4361440684c"}, @timestamp={0x44, 0x28, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @rand_addr=0x64010102, @broadcast}}}, @ip_tos_int={{0x14}}], 0xc8}}], 0x6, 0x4008040) [ 205.709281] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.760799] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.828706] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.876648] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:58:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x4, 0x98, 0x3, "59ee8b818d8d5878c7ad059b11d12e43b3f517527f8e42ca35b4c5bc213317432b098e8703b5e8900f488937cdb55730107b4e89cf9c9c35927ec40f0a86ef", 0x39}, 0x60) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r2, 0x101, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', r8}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x30}}, 0x0) 11:58:21 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r0, &(0x7f00000000c0), 0x6) 11:58:21 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:58:21 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x8) sched_setattr(0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa81d50e3e251e5b9da48f4764cda030d3061b084c05fc5e7bdb5c02570e0714ba0ea0eb19833c4f5ef484ad0088080000000000a4e533bb129e11703b171ad97d0b55fdbe28b887accee12506b3a6b4614987e1110996b4c2d52f1a0ef2e2e998eaea949fcdf04472"], 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r2, 0x101, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = accept4$rose(r1, &(0x7f0000000080)=@short={0xb, @dev, @rose, 0x1, @null}, &(0x7f00000000c0)=0x1c, 0x80800) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000180)) socket$nl_audit(0x10, 0x3, 0x9) socket$netlink(0x10, 0x3, 0x0) 11:58:21 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x640400) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x9, 0xc0000) accept4$x25(r2, 0x0, &(0x7f0000000200), 0x800) write$P9_RWALK(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="230000006f020002000002000000070000000000000000000000ef0e37110000000000346da861e43ae02c5b751547e3ea1df3ac074e0a22d735ecee9054e02e016d644bc409ee4cc3e72668d9a6208abf06f9c9242c46c6c4e55f6c73f58338bf1978ca5da3e50f3b7ab75f54f28abb9782d3ff2f8f9b8981620be8347695f22c74ddc6c4d748fac0e48c127fc5b2fbcad67b066551c3521b67ebd9d7769b785d90d6fc31d8fbea207b5f62"], 0x23) r3 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fanotify_mark(r5, 0x80, 0x10, r3, &(0x7f0000000240)='./file0\x00') mkdirat(r3, &(0x7f0000000340)='./file1\x00', 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000500)={0x1c, 0x0, 0x4, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000090}, 0x48005) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x7c, r6, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffc, 0x3}}, @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x270c4f78}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6}, @NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0xcf}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x8}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0xb}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0xff}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8000, 0x3}}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x81}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20008065}, 0x40) renameat(r3, &(0x7f0000000080)='./file1\x00', r3, &(0x7f00000000c0)='./file0/file0\x00') 11:58:21 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000b00)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1}, 0x0) 11:58:21 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r0, &(0x7f00000000c0), 0x6) [ 208.017192] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:58:21 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x48002, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:58:21 executing program 4 (fault-call:3 fault-nth:0): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) [ 208.122457] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:58:21 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/ip_tables_targets\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0800002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 11:58:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002c80)='/dev/cachefiles\x00', 0x200, 0x0) accept$packet(r2, &(0x7f0000006ac0), &(0x7f000000a480)=0x14) bind$netlink(r2, &(0x7f0000000540)={0x10, 0x0, 0x25dfdbfb, 0x40000000}, 0xc) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x12) ioctl$KDFONTOP_COPY(r4, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x1, 0x1e, 0x31, &(0x7f0000000140)}) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000075, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0x8) close(r1) [ 208.235260] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:58:21 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) [ 208.283287] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.293722] FAULT_INJECTION: forcing a failure. [ 208.293722] name failslab, interval 1, probability 0, space 0, times 1 [ 208.336552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.366674] CPU: 1 PID: 9857 Comm: syz-executor.4 Not tainted 4.19.134-syzkaller #0 [ 208.374599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.383961] Call Trace: [ 208.386563] dump_stack+0x1fc/0x2fe [ 208.390213] should_fail.cold+0xa/0x14 [ 208.394106] ? lock_acquire+0x170/0x3c0 [ 208.398086] ? setup_fault_attr+0x200/0x200 [ 208.402596] __should_failslab+0x115/0x180 [ 208.406843] should_failslab+0x5/0xf [ 208.410562] kmem_cache_alloc_node+0x54/0x3b0 [ 208.415068] __alloc_skb+0x71/0x560 [ 208.418707] hci_sock_dev_event+0x184/0x5b0 [ 208.423036] ? hci_send_monitor_ctrl_event+0x520/0x520 [ 208.428323] ? check_nnp_nosuid.isra.0+0x2a0/0x2a0 [ 208.433261] hci_dev_do_open+0x5b8/0x12b0 [ 208.437414] ? hci_tx_work+0x1cc0/0x1cc0 [ 208.441489] ? hci_dev_open+0x1a/0x2a0 [ 208.445389] hci_dev_open+0x1a2/0x2a0 [ 208.449290] hci_sock_bind+0x36b/0x1300 [ 208.453269] ? hci_sock_sendmsg+0x1ec0/0x1ec0 [ 208.457774] __sys_bind+0x1e9/0x250 [ 208.461405] ? __ia32_sys_socketpair+0xf0/0xf0 [ 208.466001] ? vfs_write+0x393/0x540 [ 208.469718] ? fput+0x2b/0x190 [ 208.472911] ? ksys_write+0x1c8/0x2a0 [ 208.476721] ? __ia32_sys_read+0xb0/0xb0 [ 208.480787] ? posix_timer_fn+0x3d0/0x3d0 [ 208.484944] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 208.489705] ? trace_hardirqs_off_caller+0x69/0x210 [ 208.494733] __x64_sys_bind+0x6f/0xb0 [ 208.498542] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 208.503238] do_syscall_64+0xf9/0x620 [ 208.507051] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 208.512243] RIP: 0033:0x45c369 [ 208.515436] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 208.534373] RSP: 002b:00007f73cca08c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 208.542087] RAX: ffffffffffffffda RBX: 0000000000000b40 RCX: 000000000045c369 [ 208.549449] RDX: 0000000000000006 RSI: 00000000200000c0 RDI: 0000000000000004 [ 208.556724] RBP: 00007f73cca08ca0 R08: 0000000000000000 R09: 0000000000000000 [ 208.564001] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 208.571275] R13: 00007ffc7ed62cff R14: 00007f73cca099c0 R15: 000000000078bf0c [ 208.709435] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:58:22 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20003005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000080)={0x9}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000080)={0x9}) r5 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000000080)={0x9}) r6 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r6, 0xc0d05640, &(0x7f0000000080)={0x9}) r7 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r7, 0xc0d05640, &(0x7f0000000080)={0x9}) r8 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r8, 0xc0d05640, &(0x7f0000000080)={0x9}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000280)={0x7, 0x6, 0xa, 0x0, 0x0, [{{}, 0xffffffff}, {{r2}, 0x48411ab0}, {{r1}}, {{r3}, 0x8}, {{r4}, 0x9}, {{r5}, 0x10001}, {{r6}, 0xe87}, {{r7}, 0x4}, {{r0}, 0x4}, {{r8}, 0x1}]}) sendmsg$rds(r1, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000880)=""/102400, 0x19000}], 0x1}, 0x0) 11:58:22 executing program 4 (fault-call:3 fault-nth:1): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:58:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f0000000180)={[{@lowerdir={'lowerdir', 0x3d, './bus'}, 0x3a}], [], 0x2c}) r2 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r3 = geteuid() r4 = geteuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) r5 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r6 = geteuid() r7 = geteuid() openat$cgroup_type(r1, &(0x7f00000002c0)='cgroup.type\x00', 0x2, 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r6, @ANYBLOB="02000400", @ANYRES32=r7, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="10000200005ffc00000820"], 0x3c, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x13c3976bb5ad3fe8, &(0x7f00000001c0)={[{@index_off='index=off'}, {@default_permissions='default_permissions'}, {@index_off='index=off'}], [{@smackfshat={'smackfshat', 0x3d, '&'}}, {@uid_gt={'uid>', r3}}, {@hash='hash'}, {@subj_role={'subj_role'}}, {@smackfshat={'smackfshat'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\a#}@#,,'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/&,'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>', r7}}]}) 11:58:22 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) [ 208.856768] FAULT_INJECTION: forcing a failure. [ 208.856768] name failslab, interval 1, probability 0, space 0, times 0 [ 208.864706] overlayfs: empty lowerdir [ 208.902787] CPU: 1 PID: 9887 Comm: syz-executor.4 Not tainted 4.19.134-syzkaller #0 [ 208.910659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.920014] Call Trace: [ 208.922607] dump_stack+0x1fc/0x2fe [ 208.926253] should_fail.cold+0xa/0x14 [ 208.930242] ? setup_fault_attr+0x200/0x200 [ 208.934570] ? lock_acquire+0x170/0x3c0 [ 208.938549] ? setup_fault_attr+0x200/0x200 [ 208.942879] __should_failslab+0x115/0x180 [ 208.947214] should_failslab+0x5/0xf 11:58:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=ANY=[@ANYBLOB='H\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="0400000000000000000000021e14000380100002800c0000000000090000000000"], 0x48}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x54, 0x0, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffd, 0xffffffffffffffff}}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000840}, 0x20040000) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="24000000190003041d7ffd946f6105000a00000a1f000003006708000800020004000000280000001100d5ffba16a00012000000000000eff24d8238cfa47e23f7efbf540000000000000000", 0x4c}], 0x1}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f00000001c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000024c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x3}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x10c, 0x16, 0xa, 0x3, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_FLOWTABLE_HOOK={0xc4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0xb8, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'syz_tun\x00'}, {0x14, 0x1, 'veth0_virt_wifi\x00'}, {0x14, 0x1, 'hsr0\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'veth0_virt_wifi\x00'}, {0x14, 0x1, 'dummy0\x00'}, {0x14, 0x1, 'virt_wifi0\x00'}, {0x14, 0x1, 'vlan0\x00'}]}]}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}]}, @NFT_MSG_NEWSETELEM={0x1c, 0xc, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x1594, 0x8, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_EXPRESSIONS={0x1518, 0x4, 0x0, 0x1, [{0x1514, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x10c0, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_CMP_DATA={0x109c, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x62, 0x1, "c68cad47100aa55c7851eda8aa76e663363911a0df0e2ed623350e36639264daf51ce5fe915a3e02045e8c46d818d9e910d5c68907b68f3d1f87c369e5b4ac0f1cb839267f1e290fde84bb840eec83a038966fb223ceb0ed322d010ec03d"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}]}]}}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x43c, 0x2, 0x0, 0x1, [@NFTA_BITWISE_XOR={0xc0, 0x5, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x8d, 0x1, "04dfa1c88de78177877f8a91b3845f2b5dc10c0fafb537cb7fc9ae9e0ae95db38b84dd2b4b76832f2e1c00dabe9b69f7ec5c23ec7fe4a5d3b4b0df1046b3801af6fcad7c726553163358dd49007a2474ef4a631ce9870f7cc8fe6336a065517eabbfbc28752a1f070b6c17e5a306116969448c252ff0a2443c9ae3705630a164071c8e5df0d27f9d56"}]}, @NFTA_BITWISE_MASK={0x118, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x10, 0x1, "98e8b681aea6fe24b776b9e8"}]}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x13}, @NFTA_BITWISE_XOR={0x140, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa7, 0x1, "8857a24aaa4800eace09c704b524c415f59f19bb26e9ad81c2ad8e62bddff0f4f37af2cac3aca5385a44a14971fdd4e9dc00e90c477aae5a5a5561e90b27e794a8312b3b735beb728d7296ee5f112104b7652930f6a2135d375f2ae9b20790bf4e40047a4914f393a5f338e2ad618cc41d0e4d6b5abe31198a4c711d9f7a5194cfa80616f13a5b42dd664af6af3d6c30bfea519c6319789a7f893c0ea93d452882e628"}, @NFTA_DATA_VALUE={0x44, 0x1, "6d07b4ab903129f61445edaad54ceeb5cf04668a0e3e87a6f89bdd3dcd29a3165347a95fc719752c271276ed48c5918dfea99a7e7a5b0fbb9e4c87eebe704be7"}, @NFTA_DATA_VALUE={0x1e, 0x1, "772ef31a5f3e003837b2a817a216a99986fd8e51674d130e2dce"}, @NFTA_DATA_VALUE={0x2e, 0x1, "0ceefedbd278c649daa96972bff11248b095d945ed6fd6c9bec7762ea858b98d6c6759cd09fe1c89ef38"}]}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0xffff03da}, @NFTA_BITWISE_MASK={0x14, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd, 0x1, "d3513247df73d11593"}]}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_BITWISE_XOR={0xec, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd4, 0x1, "777730a987324e40a58ec909b5a16d0f384b430474ad60e7b2061499b5e5225809e2faef08537239fe0f4b1173b2c636d9e0fe22f2bf0b9009e12ed90e6c9c5005e48acf82b4d12bf1666f3df67c4735beb6fc4e54f21ff796e9369446d7597fcfb9e0e0c86f148d8e3024ba9d400db70a562f3f25b20d29fa6ed16bbbca725dbab24d214ad9bec0a9c0eb7482e56cc2d02ec72dc43367a76f97cd3d49c165eeb0c4634198b8ff445cc39d73903926894f9abcdb43e06835a921ac62141745be2b5cc90c18e01e21075a990550104eb7"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}]}}]}]}, @NFTA_RULE_COMPAT={0x34, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x22eb}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88fb}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x9100}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0xffffffffffffffff}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x0, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}]}], {0x14}}, 0x1798}, 0x1, 0x0, 0x0, 0x800}, 0x4) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000, 0x100}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x20b9}}}}}}]}, 0x48}}, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f00000004c0)=r0, 0x4) [ 208.950935] kmem_cache_alloc_node_trace+0x57/0x3b0 [ 208.954504] overlayfs: empty lowerdir [ 208.957789] __kmalloc_node_track_caller+0x38/0x70 [ 208.957814] __alloc_skb+0xae/0x560 [ 208.957831] hci_sock_dev_event+0x184/0x5b0 [ 208.957844] ? hci_send_monitor_ctrl_event+0x520/0x520 [ 208.957858] ? check_nnp_nosuid.isra.0+0x2a0/0x2a0 [ 208.957874] hci_dev_do_open+0x5b8/0x12b0 [ 208.957887] ? hci_tx_work+0x1cc0/0x1cc0 [ 208.957900] ? hci_dev_open+0x1a/0x2a0 [ 208.957917] hci_dev_open+0x1a2/0x2a0 [ 208.957930] hci_sock_bind+0x36b/0x1300 [ 208.957942] ? hci_sock_sendmsg+0x1ec0/0x1ec0 [ 208.957958] __sys_bind+0x1e9/0x250 [ 208.957976] ? __ia32_sys_socketpair+0xf0/0xf0 [ 208.957993] ? vfs_write+0x393/0x540 [ 208.958004] ? fput+0x2b/0x190 [ 208.958014] ? ksys_write+0x1c8/0x2a0 [ 208.958027] ? __ia32_sys_read+0xb0/0xb0 [ 208.958038] ? posix_timer_fn+0x3d0/0x3d0 [ 208.958053] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 208.958066] ? trace_hardirqs_off_caller+0x69/0x210 [ 208.958081] __x64_sys_bind+0x6f/0xb0 11:58:22 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20003005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000080)={0x9}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000080)={0x9}) r5 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000000080)={0x9}) r6 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r6, 0xc0d05640, &(0x7f0000000080)={0x9}) r7 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r7, 0xc0d05640, &(0x7f0000000080)={0x9}) r8 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r8, 0xc0d05640, &(0x7f0000000080)={0x9}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000280)={0x7, 0x6, 0xa, 0x0, 0x0, [{{}, 0xffffffff}, {{r2}, 0x48411ab0}, {{r1}}, {{r3}, 0x8}, {{r4}, 0x9}, {{r5}, 0x10001}, {{r6}, 0xe87}, {{r7}, 0x4}, {{r0}, 0x4}, {{r8}, 0x1}]}) sendmsg$rds(r1, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000880)=""/102400, 0x19000}], 0x1}, 0x0) [ 208.958094] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 208.958107] do_syscall_64+0xf9/0x620 [ 208.958125] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 208.958136] RIP: 0033:0x45c369 [ 208.958150] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 208.958156] RSP: 002b:00007f73cca08c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 208.958166] RAX: ffffffffffffffda RBX: 0000000000000b40 RCX: 000000000045c369 [ 208.958173] RDX: 0000000000000006 RSI: 00000000200000c0 RDI: 0000000000000004 [ 208.958179] RBP: 00007f73cca08ca0 R08: 0000000000000000 R09: 0000000000000000 [ 208.958185] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 208.958192] R13: 00007ffc7ed62cff R14: 00007f73cca099c0 R15: 000000000078bf0c [ 209.127440] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2566 sclass=netlink_route_socket pid=9901 comm=syz-executor.3 11:58:22 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20003005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000080)={0x9}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000080)={0x9}) r5 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000000080)={0x9}) r6 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r6, 0xc0d05640, &(0x7f0000000080)={0x9}) r7 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r7, 0xc0d05640, &(0x7f0000000080)={0x9}) r8 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r8, 0xc0d05640, &(0x7f0000000080)={0x9}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000280)={0x7, 0x6, 0xa, 0x0, 0x0, [{{}, 0xffffffff}, {{r2}, 0x48411ab0}, {{r1}}, {{r3}, 0x8}, {{r4}, 0x9}, {{r5}, 0x10001}, {{r6}, 0xe87}, {{r7}, 0x4}, {{r0}, 0x4}, {{r8}, 0x1}]}) sendmsg$rds(r1, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000880)=""/102400, 0x19000}], 0x1}, 0x0) 11:58:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) [ 209.215072] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2582 sclass=netlink_route_socket pid=9901 comm=syz-executor.3 11:58:22 executing program 4 (fault-call:3 fault-nth:2): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2a402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 11:58:22 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20003005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000080)={0x9}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000080)={0x9}) r5 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000000080)={0x9}) r6 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r6, 0xc0d05640, &(0x7f0000000080)={0x9}) r7 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r7, 0xc0d05640, &(0x7f0000000080)={0x9}) r8 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r8, 0xc0d05640, &(0x7f0000000080)={0x9}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000280)={0x7, 0x6, 0xa, 0x0, 0x0, [{{}, 0xffffffff}, {{r2}, 0x48411ab0}, {{r1}}, {{r3}, 0x8}, {{r4}, 0x9}, {{r5}, 0x10001}, {{r6}, 0xe87}, {{r7}, 0x4}, {{r0}, 0x4}, {{r8}, 0x1}]}) sendmsg$rds(r1, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000880)=""/102400, 0x19000}], 0x1}, 0x0) [ 209.280995] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2572 sclass=netlink_route_socket pid=9901 comm=syz-executor.3 [ 209.305216] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2574 sclass=netlink_route_socket pid=9901 comm=syz-executor.3 [ 209.365901] FAULT_INJECTION: forcing a failure. [ 209.365901] name failslab, interval 1, probability 0, space 0, times 0 [ 209.390671] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2568 sclass=netlink_route_socket pid=9901 comm=syz-executor.3 [ 209.422432] CPU: 0 PID: 9935 Comm: syz-executor.4 Not tainted 4.19.134-syzkaller #0 [ 209.430271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.439635] Call Trace: [ 209.442242] dump_stack+0x1fc/0x2fe [ 209.445886] should_fail.cold+0xa/0x14 [ 209.449795] ? setup_fault_attr+0x200/0x200 [ 209.454134] ? mark_held_locks+0xf0/0xf0 [ 209.458207] ? mark_held_locks+0xa6/0xf0 [ 209.462289] __should_failslab+0x115/0x180 [ 209.466537] should_failslab+0x5/0xf [ 209.470695] kmem_cache_alloc_node+0x54/0x3b0 [ 209.475207] __alloc_skb+0x71/0x560 [ 209.478894] create_monitor_ctrl_open+0x16c/0x670 [ 209.483744] ? hci_sock_setsockopt+0x610/0x610 [ 209.488340] ? do_raw_spin_unlock+0x171/0x230 [ 209.492848] hci_sock_bind+0x4ce/0x1300 [ 209.496838] ? hci_sock_sendmsg+0x1ec0/0x1ec0 [ 209.501347] __sys_bind+0x1e9/0x250 [ 209.504980] ? __ia32_sys_socketpair+0xf0/0xf0 [ 209.509576] ? vfs_write+0x393/0x540 [ 209.513301] ? fput+0x2b/0x190 [ 209.516514] ? ksys_write+0x1c8/0x2a0 [ 209.520329] ? __ia32_sys_read+0xb0/0xb0 [ 209.524397] ? posix_timer_fn+0x3d0/0x3d0 [ 209.528550] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 209.533313] ? trace_hardirqs_off_caller+0x69/0x210 [ 209.538426] __x64_sys_bind+0x6f/0xb0 [ 209.542236] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 209.547002] do_syscall_64+0xf9/0x620 [ 209.550815] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 209.556002] RIP: 0033:0x45c369 11:58:22 executing program 2: socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x34}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x8, 0x800) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) accept(0xffffffffffffffff, &(0x7f00000001c0)=@ax25={{0x3, @default}, [@default, @bcast, @rose, @default, @bcast, @default, @rose, @netrom]}, &(0x7f0000000140)=0x80) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x37cb1133) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$sock_ifreq(0xffffffffffffffff, 0x8920, &(0x7f0000000240)={'vcan0\x00', @ifru_map={0x401, 0x312, 0xceee, 0x4, 0x3, 0x4}}) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:58:22 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000b00)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000080)) open(0x0, 0x420002, 0x49) dup(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x10001, 0x5) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @remote={0xac, 0x14, 0x2}}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, {0x2, 0x0, @broadcast}, 0x11e, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x8, 0xffffffff, 0x807}) unshare(0x60000000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31b4332a148e6f2e44c04111ce1b4b2d15226693176dacdf1b2bd776af5308496b8e396027a8eb1808548c5d7b0cfded2c5a693d7cd376a2b505845f1fac8491d700299bf7740ad44025873ea4a58da4fb6117ccebf1a9155edd05bf49fcbf9b2f7abf3ebb63bb0000000000000000"], 0x72) socket(0x2, 0x3, 0x7) [ 209.559182] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 209.578073] RSP: 002b:00007f73cca08c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 209.585767] RAX: ffffffffffffffda RBX: 0000000000000b40 RCX: 000000000045c369 [ 209.593024] RDX: 0000000000000006 RSI: 00000000200000c0 RDI: 0000000000000004 [ 209.600278] RBP: 00007f73cca08ca0 R08: 0000000000000000 R09: 0000000000000000 [ 209.607531] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 209.614799] R13: 00007ffc7ed62cff R14: 00007f73cca099c0 R15: 000000000078bf0c 11:58:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) [ 209.635897] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2562 sclass=netlink_route_socket pid=9901 comm=syz-executor.3 [ 209.686764] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2572 sclass=netlink_route_socket pid=9901 comm=syz-executor.3 11:58:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) [ 209.866053] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2566 sclass=netlink_route_socket pid=9901 comm=syz-executor.3 [ 209.876909] IPVS: ftp: loaded support on port[0] = 21 [ 209.938045] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2582 sclass=netlink_route_socket pid=9901 comm=syz-executor.3 [ 209.992401] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2572 sclass=netlink_route_socket pid=9901 comm=syz-executor.3 11:58:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:58:23 executing program 3: inotify_init() r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r0, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000044c0)=[{{&(0x7f0000001640)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x1c8}}], 0x1, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000001e40)}}], 0x1, 0x0) inotify_init() [ 210.201181] nla_parse: 9 callbacks suppressed [ 210.201192] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 210.263102] ================================================================== [ 210.270637] BUG: KASAN: use-after-free in hci_sock_bind+0x522/0x1300 [ 210.277137] Write of size 4 at addr ffff88809adbd460 by task syz-executor.4/9935 [ 210.284671] [ 210.286311] CPU: 1 PID: 9935 Comm: syz-executor.4 Not tainted 4.19.134-syzkaller #0 [ 210.294102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.303454] Call Trace: [ 210.306060] dump_stack+0x1fc/0x2fe [ 210.309699] print_address_description.cold+0x54/0x219 [ 210.314981] kasan_report_error.cold+0x8a/0x1c7 [ 210.319656] ? hci_sock_bind+0x522/0x1300 [ 210.323808] kasan_report+0x8f/0x96 [ 210.327440] ? hci_sock_bind+0x522/0x1300 [ 210.331595] hci_sock_bind+0x522/0x1300 [ 210.335576] ? hci_sock_sendmsg+0x1ec0/0x1ec0 [ 210.340082] __sys_bind+0x1e9/0x250 [ 210.343712] ? __ia32_sys_socketpair+0xf0/0xf0 [ 210.348312] ? vfs_write+0x393/0x540 [ 210.352027] ? fput+0x2b/0x190 [ 210.355219] ? ksys_write+0x1c8/0x2a0 [ 210.359029] ? __ia32_sys_read+0xb0/0xb0 [ 210.363091] ? posix_timer_fn+0x3d0/0x3d0 [ 210.367243] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 210.372124] ? trace_hardirqs_off_caller+0x69/0x210 [ 210.377141] __x64_sys_bind+0x6f/0xb0 [ 210.381049] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 210.385636] do_syscall_64+0xf9/0x620 [ 210.389446] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.394633] RIP: 0033:0x45c369 [ 210.397829] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 210.416732] RSP: 002b:00007f73cca08c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 210.424444] RAX: ffffffffffffffda RBX: 0000000000000b40 RCX: 000000000045c369 [ 210.431719] RDX: 0000000000000006 RSI: 00000000200000c0 RDI: 0000000000000004 [ 210.438987] RBP: 00007f73cca08ca0 R08: 0000000000000000 R09: 0000000000000000 [ 210.446261] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 210.453535] R13: 00007ffc7ed62cff R14: 00007f73cca099c0 R15: 000000000078bf0c [ 210.460818] [ 210.462441] Allocated by task 9935: [ 210.466076] kmem_cache_alloc_trace+0x12f/0x380 [ 210.470750] hci_alloc_dev+0x3e/0x1cf0 [ 210.474642] __vhci_create_device+0xf7/0x580 [ 210.479050] vhci_write+0x2bc/0x450 [ 210.482681] __vfs_write+0x51b/0x770 [ 210.486397] vfs_write+0x1f3/0x540 [ 210.489937] ksys_write+0x12b/0x2a0 [ 210.493570] do_syscall_64+0xf9/0x620 [ 210.497377] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.502558] [ 210.504188] Freed by task 9929: [ 210.507477] kfree+0xcc/0x210 [ 210.510580] bt_host_release+0x15/0x20 [ 210.514469] device_release+0x76/0x210 [ 210.518364] kobject_put+0x22d/0x350 [ 210.522081] put_device+0x1c/0x30 [ 210.525536] vhci_release+0x78/0xe0 [ 210.529164] __fput+0x2ce/0x890 [ 210.532445] task_work_run+0x148/0x1c0 [ 210.536339] exit_to_usermode_loop+0x251/0x2a0 [ 210.540927] do_syscall_64+0x538/0x620 [ 210.544817] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.549995] [ 210.551633] The buggy address belongs to the object at ffff88809adbc400 [ 210.551633] which belongs to the cache kmalloc-8192 of size 8192 [ 210.564465] The buggy address is located 4192 bytes inside of [ 210.564465] 8192-byte region [ffff88809adbc400, ffff88809adbe400) [ 210.576535] The buggy address belongs to the page: [ 210.581465] page:ffffea00026b6f00 count:1 mapcount:0 mapping:ffff88812c395080 index:0x0 compound_mapcount: 0 [ 210.591432] flags: 0xfffe0000008100(slab|head) [ 210.596021] raw: 00fffe0000008100 ffffea0001143b08 ffffea0002698608 ffff88812c395080 [ 210.603906] raw: 0000000000000000 ffff88809adbc400 0000000100000001 0000000000000000 [ 210.611777] page dumped because: kasan: bad access detected [ 210.617477] [ 210.619101] Memory state around the buggy address: [ 210.624028] ffff88809adbd300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 210.631390] ffff88809adbd380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 210.638754] >ffff88809adbd400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 210.646106] ^ [ 210.652601] ffff88809adbd480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 210.659963] ffff88809adbd500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 210.667318] ================================================================== [ 210.674670] Disabling lock debugging due to kernel taint 11:58:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7, 0x0, 0x0}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_cancel(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x2e40, r0, &(0x7f00000000c0)="6e2ab84709384ef93839c2351529b2f027960e72dbd118135f53b09805eaf2b69484501c35c36f75c5eb77d1c85cda97755cd985", 0x34, 0x100, 0x0, 0x1, r5}, &(0x7f0000000140)) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x100000000000) 11:58:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x48}}, 0x0) 11:58:24 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r1, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) clock_gettime(0x0, &(0x7f0000002d00)={0x0, 0x0}) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000002540)=[{&(0x7f00000000c0)=0x2, 0x2}, {&(0x7f00000001c0), 0x1}, {&(0x7f0000000200)=0x1, 0x2}, {&(0x7f0000000240)=0x2}, {&(0x7f0000000380)=0x1, 0x2}, {&(0x7f00000003c0), 0x2}, {&(0x7f0000000400)}, {&(0x7f0000000480)}, {&(0x7f00000004c0)=0x2}, {&(0x7f0000000500), 0x2}, {&(0x7f0000000540)=0x2}, {&(0x7f0000000580)=0x2, 0x1}, {&(0x7f00000005c0)}, {&(0x7f0000000600)=0x2}, {&(0x7f0000000640)=0x1, 0x2}, {&(0x7f0000000680)=0x2}, {&(0x7f00000006c0)=0x2}, {&(0x7f0000000700)=0x1, 0x2}, {&(0x7f0000000740)=0x2}, {&(0x7f0000000780)=0x2, 0x1}, {&(0x7f00000007c0)=0x2, 0x2}, {&(0x7f0000000800)=0x1, 0x1}, {&(0x7f0000000840)=0x2}, {&(0x7f0000000880)=0x1, 0x2}, {&(0x7f00000008c0)=0x1}, {&(0x7f0000000900), 0x1}, {&(0x7f0000000940)=0x2}, {&(0x7f0000000980)=0x1, 0x1}, {&(0x7f00000009c0)=0x2, 0x1}, {&(0x7f0000000a40)=0x1, 0x1}, {&(0x7f0000000dc0), 0x1}, {&(0x7f0000000e00), 0x2}, {&(0x7f0000000e40)}, {&(0x7f0000000e80)=0x2, 0x1}, {&(0x7f0000000ec0), 0x2}, {&(0x7f0000000f00)}, {&(0x7f0000000f40)}, {&(0x7f0000000f80)=0x2, 0x1}, {&(0x7f0000000fc0), 0x2}, {&(0x7f0000001000)=0x1}, {&(0x7f0000001040)}, {&(0x7f0000001080)=0x1, 0x1}, {&(0x7f00000010c0)=0x2}, {&(0x7f0000001100)=0x2, 0x2}, {&(0x7f0000001140)=0x1}, {&(0x7f0000001180)=0x1, 0x1}, {&(0x7f00000011c0)=0x1, 0x2}, {&(0x7f0000001200)=0x1}, {&(0x7f0000001240)=0x2}, {&(0x7f0000001280)=0x2}, {&(0x7f00000012c0), 0x1}, {&(0x7f0000001300)=0x1, 0x2}, {&(0x7f0000001340)=0x2}, {&(0x7f0000001380), 0x1}, {&(0x7f00000013c0), 0x2}, {&(0x7f0000001400)=0x2, 0x2}, {&(0x7f0000001440), 0x2}, {&(0x7f0000001480)=0x2, 0x2}, {&(0x7f00000014c0), 0x1}, {&(0x7f0000001500), 0x1}, {&(0x7f0000001540)=0x1, 0x1}, {&(0x7f0000001580), 0x2}, {&(0x7f00000015c0)=0x2}, {&(0x7f0000001600), 0x1}, {&(0x7f0000001640)=0x2, 0x2}, {&(0x7f0000001680), 0x1}, {&(0x7f00000016c0)=0x2}, {&(0x7f0000001700)=0x1, 0x1}, {&(0x7f0000001740)=0x1, 0x2}, {&(0x7f0000001780)=0x2}, {&(0x7f00000017c0)=0x2}, {&(0x7f0000001800)=0x2, 0x2}, {&(0x7f0000001840)=0x2, 0x2}, {&(0x7f0000001880), 0x1}, {&(0x7f00000018c0), 0x1}, {&(0x7f0000001900)=0x1, 0x2}, {&(0x7f0000001940), 0x2}, {&(0x7f0000001980)=0x2, 0x2}, {&(0x7f00000019c0)=0x2, 0x1}, {&(0x7f0000001a00)=0x2, 0x2}, {&(0x7f0000001a40)}, {&(0x7f0000001a80)=0x1, 0x1}, {&(0x7f0000001ac0)=0x2}, {&(0x7f0000001b00)=0x2}, {&(0x7f0000001b40), 0x1}, {&(0x7f0000001b80)}, {&(0x7f0000001bc0), 0x2}, {&(0x7f0000001c00), 0x1}, {&(0x7f0000001c40), 0x1}, {&(0x7f0000001c80)=0x2}, {&(0x7f0000001cc0)=0x2, 0x1}, {&(0x7f0000001d00), 0x2}, {&(0x7f0000001d40)=0x2, 0x2}, {&(0x7f0000001d80), 0x2}, {&(0x7f0000001dc0)=0x2, 0x1}, {&(0x7f0000001e00), 0x1}, {&(0x7f0000001e40)=0x1}, {&(0x7f0000001e80)=0x1}, {&(0x7f0000001ec0)=0x1, 0x2}, {&(0x7f0000001f00)=0x2}, {&(0x7f0000001f40)=0x2, 0x2}, {&(0x7f0000001f80)=0x2, 0x1}, {&(0x7f0000001fc0)=0x2, 0x1}, {&(0x7f0000002000)=0x2}, {&(0x7f0000002040)}, {&(0x7f0000002080), 0x1}, {&(0x7f00000020c0)=0x1}, {&(0x7f0000002100)=0x1, 0x2}, {&(0x7f0000002140)}, {&(0x7f0000002180)=0x2, 0x2}, {&(0x7f00000021c0)=0x1, 0x2}, {&(0x7f0000002200)=0x2, 0x1}, {&(0x7f0000002240)=0x2, 0x1}, {&(0x7f0000002280)=0x1, 0x1}, {&(0x7f00000022c0)=0x2, 0x1}, {&(0x7f0000002300)=0x1, 0x2}, {&(0x7f0000002340)=0x2}, {&(0x7f0000002380)=0x1}, {&(0x7f00000023c0)=0x1, 0x1}, {&(0x7f0000002400)=0x2, 0x2}, {&(0x7f0000002440)=0x2, 0x1}, {&(0x7f0000002480), 0x1}, {&(0x7f00000024c0)=0x1}, {&(0x7f0000002500)=0x2, 0x1}], 0xd, 0x7c, &(0x7f0000002d40)={r3, r4+60000000}, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000b00)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000002d80)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000002dc0)=r6) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1}, 0x20000) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r7, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r8}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002e00)={r8}, 0xc) [ 210.842258] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 210.843855] IPVS: ftp: loaded support on port[0] = 21 11:58:24 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r1, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) clock_gettime(0x0, &(0x7f0000002d00)={0x0, 0x0}) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000002540)=[{&(0x7f00000000c0)=0x2, 0x2}, {&(0x7f00000001c0), 0x1}, {&(0x7f0000000200)=0x1, 0x2}, {&(0x7f0000000240)=0x2}, {&(0x7f0000000380)=0x1, 0x2}, {&(0x7f00000003c0), 0x2}, {&(0x7f0000000400)}, {&(0x7f0000000480)}, {&(0x7f00000004c0)=0x2}, {&(0x7f0000000500), 0x2}, {&(0x7f0000000540)=0x2}, {&(0x7f0000000580)=0x2, 0x1}, {&(0x7f00000005c0)}, {&(0x7f0000000600)=0x2}, {&(0x7f0000000640)=0x1, 0x2}, {&(0x7f0000000680)=0x2}, {&(0x7f00000006c0)=0x2}, {&(0x7f0000000700)=0x1, 0x2}, {&(0x7f0000000740)=0x2}, {&(0x7f0000000780)=0x2, 0x1}, {&(0x7f00000007c0)=0x2, 0x2}, {&(0x7f0000000800)=0x1, 0x1}, {&(0x7f0000000840)=0x2}, {&(0x7f0000000880)=0x1, 0x2}, {&(0x7f00000008c0)=0x1}, {&(0x7f0000000900), 0x1}, {&(0x7f0000000940)=0x2}, {&(0x7f0000000980)=0x1, 0x1}, {&(0x7f00000009c0)=0x2, 0x1}, {&(0x7f0000000a40)=0x1, 0x1}, {&(0x7f0000000dc0), 0x1}, {&(0x7f0000000e00), 0x2}, {&(0x7f0000000e40)}, {&(0x7f0000000e80)=0x2, 0x1}, {&(0x7f0000000ec0), 0x2}, {&(0x7f0000000f00)}, {&(0x7f0000000f40)}, {&(0x7f0000000f80)=0x2, 0x1}, {&(0x7f0000000fc0), 0x2}, {&(0x7f0000001000)=0x1}, {&(0x7f0000001040)}, {&(0x7f0000001080)=0x1, 0x1}, {&(0x7f00000010c0)=0x2}, {&(0x7f0000001100)=0x2, 0x2}, {&(0x7f0000001140)=0x1}, {&(0x7f0000001180)=0x1, 0x1}, {&(0x7f00000011c0)=0x1, 0x2}, {&(0x7f0000001200)=0x1}, {&(0x7f0000001240)=0x2}, {&(0x7f0000001280)=0x2}, {&(0x7f00000012c0), 0x1}, {&(0x7f0000001300)=0x1, 0x2}, {&(0x7f0000001340)=0x2}, {&(0x7f0000001380), 0x1}, {&(0x7f00000013c0), 0x2}, {&(0x7f0000001400)=0x2, 0x2}, {&(0x7f0000001440), 0x2}, {&(0x7f0000001480)=0x2, 0x2}, {&(0x7f00000014c0), 0x1}, {&(0x7f0000001500), 0x1}, {&(0x7f0000001540)=0x1, 0x1}, {&(0x7f0000001580), 0x2}, {&(0x7f00000015c0)=0x2}, {&(0x7f0000001600), 0x1}, {&(0x7f0000001640)=0x2, 0x2}, {&(0x7f0000001680), 0x1}, {&(0x7f00000016c0)=0x2}, {&(0x7f0000001700)=0x1, 0x1}, {&(0x7f0000001740)=0x1, 0x2}, {&(0x7f0000001780)=0x2}, {&(0x7f00000017c0)=0x2}, {&(0x7f0000001800)=0x2, 0x2}, {&(0x7f0000001840)=0x2, 0x2}, {&(0x7f0000001880), 0x1}, {&(0x7f00000018c0), 0x1}, {&(0x7f0000001900)=0x1, 0x2}, {&(0x7f0000001940), 0x2}, {&(0x7f0000001980)=0x2, 0x2}, {&(0x7f00000019c0)=0x2, 0x1}, {&(0x7f0000001a00)=0x2, 0x2}, {&(0x7f0000001a40)}, {&(0x7f0000001a80)=0x1, 0x1}, {&(0x7f0000001ac0)=0x2}, {&(0x7f0000001b00)=0x2}, {&(0x7f0000001b40), 0x1}, {&(0x7f0000001b80)}, {&(0x7f0000001bc0), 0x2}, {&(0x7f0000001c00), 0x1}, {&(0x7f0000001c40), 0x1}, {&(0x7f0000001c80)=0x2}, {&(0x7f0000001cc0)=0x2, 0x1}, {&(0x7f0000001d00), 0x2}, {&(0x7f0000001d40)=0x2, 0x2}, {&(0x7f0000001d80), 0x2}, {&(0x7f0000001dc0)=0x2, 0x1}, {&(0x7f0000001e00), 0x1}, {&(0x7f0000001e40)=0x1}, {&(0x7f0000001e80)=0x1}, {&(0x7f0000001ec0)=0x1, 0x2}, {&(0x7f0000001f00)=0x2}, {&(0x7f0000001f40)=0x2, 0x2}, {&(0x7f0000001f80)=0x2, 0x1}, {&(0x7f0000001fc0)=0x2, 0x1}, {&(0x7f0000002000)=0x2}, {&(0x7f0000002040)}, {&(0x7f0000002080), 0x1}, {&(0x7f00000020c0)=0x1}, {&(0x7f0000002100)=0x1, 0x2}, {&(0x7f0000002140)}, {&(0x7f0000002180)=0x2, 0x2}, {&(0x7f00000021c0)=0x1, 0x2}, {&(0x7f0000002200)=0x2, 0x1}, {&(0x7f0000002240)=0x2, 0x1}, {&(0x7f0000002280)=0x1, 0x1}, {&(0x7f00000022c0)=0x2, 0x1}, {&(0x7f0000002300)=0x1, 0x2}, {&(0x7f0000002340)=0x2}, {&(0x7f0000002380)=0x1}, {&(0x7f00000023c0)=0x1, 0x1}, {&(0x7f0000002400)=0x2, 0x2}, {&(0x7f0000002440)=0x2, 0x1}, {&(0x7f0000002480), 0x1}, {&(0x7f00000024c0)=0x1}, {&(0x7f0000002500)=0x2, 0x1}], 0xd, 0x7c, &(0x7f0000002d40)={r3, r4+60000000}, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000b00)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000002d80)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000002dc0)=r6) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1}, 0x20000) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r7, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r8}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002e00)={r8}, 0xc) [ 211.101798] Kernel panic - not syncing: panic_on_warn set ... [ 211.101798] [ 211.109204] CPU: 1 PID: 9935 Comm: syz-executor.4 Tainted: G B 4.19.134-syzkaller #0 [ 211.118384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.127737] Call Trace: [ 211.130328] dump_stack+0x1fc/0x2fe [ 211.133959] panic+0x26a/0x50e [ 211.137151] ? __warn_printk+0xf3/0xf3 [ 211.141037] ? preempt_schedule_common+0x45/0xc0 [ 211.145796] ? ___preempt_schedule+0x16/0x18 [ 211.150219] ? trace_hardirqs_on+0x55/0x210 [ 211.154664] kasan_end_report+0x43/0x49 [ 211.158639] kasan_report_error.cold+0xa7/0x1c7 [ 211.163308] ? hci_sock_bind+0x522/0x1300 [ 211.167452] kasan_report+0x8f/0x96 [ 211.171078] ? hci_sock_bind+0x522/0x1300 [ 211.175225] hci_sock_bind+0x522/0x1300 [ 211.179203] ? hci_sock_sendmsg+0x1ec0/0x1ec0 [ 211.183699] __sys_bind+0x1e9/0x250 [ 211.187321] ? __ia32_sys_socketpair+0xf0/0xf0 [ 211.191908] ? vfs_write+0x393/0x540 [ 211.195618] ? fput+0x2b/0x190 [ 211.198808] ? ksys_write+0x1c8/0x2a0 [ 211.202612] ? __ia32_sys_read+0xb0/0xb0 [ 211.206668] ? posix_timer_fn+0x3d0/0x3d0 [ 211.210817] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 211.215572] ? trace_hardirqs_off_caller+0x69/0x210 [ 211.220588] __x64_sys_bind+0x6f/0xb0 [ 211.224388] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 211.228969] do_syscall_64+0xf9/0x620 [ 211.232772] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 211.237956] RIP: 0033:0x45c369 [ 211.241150] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 211.260045] RSP: 002b:00007f73cca08c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 211.267750] RAX: ffffffffffffffda RBX: 0000000000000b40 RCX: 000000000045c369 [ 211.275015] RDX: 0000000000000006 RSI: 00000000200000c0 RDI: 0000000000000004 [ 211.282282] RBP: 00007f73cca08ca0 R08: 0000000000000000 R09: 0000000000000000 [ 211.289545] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 211.296812] R13: 00007ffc7ed62cff R14: 00007f73cca099c0 R15: 000000000078bf0c [ 211.305510] Kernel Offset: disabled [ 211.309128] Rebooting in 86400 seconds..