Warning: Permanently added '10.128.15.193' (ECDSA) to the list of known hosts. 2020/08/04 23:50:31 fuzzer started 2020/08/04 23:50:31 dialing manager at 10.128.0.26:41361 2020/08/04 23:50:32 syscalls: 3152 2020/08/04 23:50:32 code coverage: enabled 2020/08/04 23:50:32 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/08/04 23:50:32 extra coverage: enabled 2020/08/04 23:50:32 setuid sandbox: enabled 2020/08/04 23:50:32 namespace sandbox: enabled 2020/08/04 23:50:32 Android sandbox: enabled 2020/08/04 23:50:32 fault injection: enabled 2020/08/04 23:50:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/04 23:50:32 net packet injection: enabled 2020/08/04 23:50:32 net device setup: enabled 2020/08/04 23:50:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/04 23:50:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/04 23:50:32 USB emulation: /dev/raw-gadget does not exist 2020/08/04 23:50:32 hci packet injection: enabled 23:52:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb5, 0xb5, 0x4, [@const, @array, @const, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], 'u'}, @typedef]}, {0x0, [0x0, 0x0]}}, 0x0, 0xd4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) syzkaller login: [ 227.760420][ T32] audit: type=1400 audit(1596585163.246:8): avc: denied { execmem } for pid=8486 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 228.114755][ T8487] IPVS: ftp: loaded support on port[0] = 21 [ 228.367792][ T8487] chnl_net:caif_netlink_parms(): no params data found [ 228.611184][ T8487] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.620072][ T8487] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.630748][ T8487] device bridge_slave_0 entered promiscuous mode [ 228.645128][ T8487] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.658383][ T8487] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.668320][ T8487] device bridge_slave_1 entered promiscuous mode [ 228.717779][ T8487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.732675][ T8487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.780316][ T8487] team0: Port device team_slave_0 added [ 228.799588][ T8487] team0: Port device team_slave_1 added [ 228.857982][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.865951][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.895624][ T8487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.920194][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.928369][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.955796][ T8487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.173651][ T8487] device hsr_slave_0 entered promiscuous mode [ 229.247595][ T8487] device hsr_slave_1 entered promiscuous mode [ 229.657279][ T8487] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 229.826862][ T8487] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 230.044927][ T8487] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 230.229394][ T8487] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 230.620281][ T8487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.656573][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.667165][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.691778][ T8487] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.715683][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.727566][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.737029][ T6451] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.744305][ T6451] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.756335][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.773696][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.783765][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.794431][ T6451] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.802140][ T6451] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.871526][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.883039][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.895414][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.907016][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.918493][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.929396][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.940092][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.949885][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.960072][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.969888][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.986044][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.001321][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.051404][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.061450][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.090999][ T8487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.141162][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.153927][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.208565][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.219961][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.238517][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.248345][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.260759][ T8487] device veth0_vlan entered promiscuous mode [ 231.284357][ T8487] device veth1_vlan entered promiscuous mode [ 231.347648][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.357937][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.368974][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.379938][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.418106][ T8487] device veth0_macvtap entered promiscuous mode [ 231.440582][ T8487] device veth1_macvtap entered promiscuous mode [ 231.471137][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.485371][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.532122][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.545359][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.557639][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.582770][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.591112][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.602754][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:52:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffe2, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 233.559601][ T8728] IPVS: ftp: loaded support on port[0] = 21 [ 233.792415][ T8728] chnl_net:caif_netlink_parms(): no params data found [ 233.957753][ T8728] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.965613][ T8728] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.977013][ T8728] device bridge_slave_0 entered promiscuous mode [ 233.991917][ T8728] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.000922][ T8728] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.011475][ T8728] device bridge_slave_1 entered promiscuous mode [ 234.063690][ T8728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.078804][ T8728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.130232][ T8728] team0: Port device team_slave_0 added [ 234.147806][ T8728] team0: Port device team_slave_1 added [ 234.193263][ T8728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.204413][ T8728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.234068][ T8728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.249800][ T8728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.258102][ T8728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.286560][ T8728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.375117][ T8728] device hsr_slave_0 entered promiscuous mode [ 234.448028][ T8728] device hsr_slave_1 entered promiscuous mode [ 234.518163][ T8728] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.526388][ T8728] Cannot create hsr debugfs directory [ 234.779609][ T8728] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 234.844025][ T8728] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 234.906624][ T8728] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 234.975590][ T8728] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 235.137221][ T6451] Bluetooth: hci0: command 0x0409 tx timeout [ 235.252638][ T8728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.289069][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.298342][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.321320][ T8728] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.349081][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.364413][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.379311][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.388642][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.458330][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.469111][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.480517][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.492790][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.501578][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.511075][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.523383][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.539484][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.554651][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.568788][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.581469][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.596161][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.608850][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.628349][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.643102][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.655243][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.674034][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.726309][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.737391][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.771803][ T8728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.840897][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.854647][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.916758][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.928064][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.945335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.957083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.977800][ T8728] device veth0_vlan entered promiscuous mode [ 236.016305][ T8728] device veth1_vlan entered promiscuous mode [ 236.077324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.087052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 236.097355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.112017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.136164][ T8728] device veth0_macvtap entered promiscuous mode [ 236.154894][ T8728] device veth1_macvtap entered promiscuous mode [ 236.192353][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.207926][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.222551][ T8728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.237461][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.247114][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.256640][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.266791][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.294278][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.306138][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.320288][ T8728] batman_adv: batadv0: Interface activated: batadv_slave_1 23:52:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000005) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 236.338651][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.354472][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:52:52 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x12242, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x4000000000010046) 23:52:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) 23:52:52 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 237.217677][ T5] Bluetooth: hci0: command 0x041b tx timeout 23:52:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="cd", 0x1}], 0x1}}], 0x1, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x12102, 0x0) 23:52:53 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x180) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000080)={0x3, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d80000fee0c4cdf5951b7e83c811dfae00180081694e81f782db4cb904021d080000007c09e8fe55a10a0015000400142603000e120800060000000001a800160028000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec0000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9e89337", 0xdf}], 0x1}, 0x0) 23:52:54 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x84}}, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 238.671950][ T32] audit: type=1804 audit(1596585174.154:9): pid=8986 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir740531552/syzkaller.aEKxyX/6/file0" dev="sda1" ino=15733 res=1 23:52:54 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2921000, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x36003f, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendfile(r0, r2, 0x0, 0x7fff) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x15) [ 238.781696][ T32] audit: type=1804 audit(1596585174.214:10): pid=8986 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir740531552/syzkaller.aEKxyX/6/file0" dev="sda1" ino=15733 res=1 23:52:54 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0x40002) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x400c4150, &(0x7f00000001c0)={0x0, &(0x7f0000000240)="42d335c9e9bc4b52d0e3880874e73cef939f056bc4cecce2aba289453dffe01c09bf89e06bbfc33a1c145b64601cbb484f3bb6d236a3603195cfda2b166f31b9c9e07c270067abb41b7f06bca69c03af2449f8f826f7eb41261123c5e663942019d243676e12cf882b4f39f355c1869c088bb132d90a5e6b5acf629949eb6a7b3d96de255e", 0x85}) chdir(&(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x800, 0x1) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x8040, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f00000000c0)={r2, 0x0, 0x1000000000000, 0xfffffffffffff000}) utime(&(0x7f0000000040)='./file0\x00', 0x0) r3 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x9, 0x20100) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xc4, 0x4, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_CHAIN_HOOK={0x38, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3c30d5ff}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5bbbc4a}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_DEV={0x14, 0x3, 'gretap0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x277df8e7}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_CHAIN_HOOK={0x50, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'macsec0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_virt_wifi\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000000) [ 239.297301][ T5] Bluetooth: hci0: command 0x040f tx timeout 23:52:54 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2921000, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x36003f, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendfile(r0, r2, 0x0, 0x7fff) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x15) 23:52:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x1, 0x4) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) write$FUSE_POLL(r1, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x3, {0x81}}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="10000000a6c9a185226dc92f3c0cff7f120a05770e6186c494963edc6a2c98bba046ef94a2eba73df763077d10fc9812606d0b7580e916f87f98e310752a96fa2e895011be0305108eaff490eaf2419695fa42e9642d761b4de86db46b424c2599f00cc18af5cea1553b68f14937a36277f2c3c59df9a150d2a4a1", @ANYRES16=r3, @ANYBLOB="0100000000001c534872a1da9903cc74131328a10000ff00310000000800010006000000"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r3, 0x300, 0x7, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0x5c, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x55, 0x3, "833a32d7186760b424f93b313c43ab9ed74c8c502eae67ca1e6407b2a38980e4e9677ea8cb0501fbe70d7331f6c954be41061ae0c3fc48ccb64149249725245db1fd9e92fb0710b6b74cbfa138d89fd442"}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x5, 0x2}}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x8004) recvmmsg(r0, &(0x7f0000006280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/41, 0x29}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 239.590811][ T9013] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:52:55 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'veth0_to_hsr\x00', {}, 0xfff9}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:52:55 executing program 0: r0 = openat$vicodec1(0xffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) lgetxattr(&(0x7f0000000400)='./file0/bus\x00', &(0x7f0000000440)=@known='system.sockprotoname\x00', &(0x7f0000000480)=""/121, 0x79) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = fcntl$dupfd(r2, 0x406, r3) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r5, 0x0, 0x7fff) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB="81416a36e79760b5e31c59385ae932efaa09a52896be6583237ac4fb6bebd6984212055fdc8d4d7c5be111ebbba77153fa922ce5f03cc13698bc1aa05442722bb0fdbf7e80c6e827cbdcb73aca8b7e69ca1e8b3911f71b44102227865563a0ab20ba728b5b9111999966b98c36418b7471637b7fb1c0ed97413307e442c8f12d569decbfad62cce144af8241e23d5a1966ca082b5fcd9222c84b980c05fa2daf06bae4355fc2063b6b75d68bb82e3c3ff7678b760dd8a81cabfd73d8999c9bbea2e19993926f58f1e0ebf2261db91919c71102eee1903b94013b40a9137be8", @ANYBLOB="010004000000"], 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r7, 0x4, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0x880) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r8, 0x1000000000000003, 0x0) pwritev2(r8, &(0x7f0000000240)=[{&(0x7f0000000300)="0ba8d25a3b2fb3f3a97dd63b1300b06bcca0029d73dce259555afbe4f85ddd63dbabfd57482522ca22df240a8eb9beeca1bab28dc4191039ba1fbf410f0bd143f40a93b36359ab14f3d6b5ef8bf1f3c53e653f3c9fce07aab74fd2c08e9c512d6127d773fe04ee2682473c553b1c91393bc4dc08284dd4918508113310e5dbd9333ad9965b2179d854c8b0c470b42face664fc8d0a4265fd8a2fa503be74dc17d3a551d187b4534f110b8efbde06e6ef574f7ace84c39bf5e91a0b76004fb81dea0a27f60ccae6120a69fed7da41d01942a12e", 0xd3}], 0x1, 0x3f, 0xfffffffc, 0x4) ioctl$SIOCX25SCAUSEDIAG(r4, 0x89ec, &(0x7f0000000080)={0x3f, 0x3f}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000a0000000300000000000000"], 0x1c}}, 0x0) [ 240.012409][ T9025] vivid-008: ================= START STATUS ================= [ 240.021061][ T9025] v4l2-ctrls: vivid-008: Generate PTS: true [ 240.028007][ T9025] v4l2-ctrls: vivid-008: Generate SCR: true [ 240.034176][ T9025] tpg source WxH: 640x360 (Y'CbCr) [ 240.039800][ T9025] tpg field: 1 [ 240.043259][ T9025] tpg crop: 640x360@0x0 [ 240.047745][ T9025] tpg compose: 640x360@0x0 [ 240.052304][ T9025] tpg colorspace: 8 [ 240.056281][ T9025] tpg transfer function: 0/0 [ 240.061284][ T9025] tpg Y'CbCr encoding: 0/0 [ 240.066702][ T9025] tpg quantization: 0/0 [ 240.073514][ T9025] tpg RGB range: 0/2 [ 240.079549][ T9025] vivid-008: ================== END STATUS ================== 23:52:55 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'veth0_to_hsr\x00', {}, 0xfff9}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 240.177801][ T37] Bluetooth: hci1: command 0x0409 tx timeout [ 240.270064][ T9025] vivid-008: ================= START STATUS ================= [ 240.277945][ T9025] v4l2-ctrls: vivid-008: Generate PTS: true [ 240.285061][ T9025] v4l2-ctrls: vivid-008: Generate SCR: true [ 240.291395][ T9025] tpg source WxH: 640x360 (Y'CbCr) [ 240.296654][ T9025] tpg field: 1 [ 240.300384][ T9025] tpg crop: 640x360@0x0 [ 240.304596][ T9025] tpg compose: 640x360@0x0 [ 240.309155][ T9025] tpg colorspace: 8 [ 240.313012][ T9025] tpg transfer function: 0/0 23:52:55 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'veth0_to_hsr\x00', {}, 0xfff9}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 240.318684][ T9025] tpg Y'CbCr encoding: 0/0 [ 240.323420][ T9025] tpg quantization: 0/0 [ 240.328018][ T9025] tpg RGB range: 0/2 [ 240.333089][ T9025] vivid-008: ================== END STATUS ================== 23:52:55 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x6}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'veth1_virt_wifi\x00', {0x2, 0x4e22, @multicast2}}) 23:52:56 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'veth0_to_hsr\x00', {}, 0xfff9}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:52:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$dsp1(0xffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x20840, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x28, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xd}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x40080) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 23:52:56 executing program 1: socket(0x40000000002, 0x3, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x7fff) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'veth0_to_hsr\x00', {}, 0xfff9}) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 240.952196][ T9047] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.980116][ T9047] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.076165][ T9047] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.098801][ T9047] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 23:52:56 executing program 1: socket(0x40000000002, 0x3, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x7fff) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'veth0_to_hsr\x00', {}, 0xfff9}) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:52:56 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="0046d9976658f82e16e7e6007072696f000000fe29c6b2997c18fe5acc3ecc851896"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0xd, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 241.378773][ T37] Bluetooth: hci0: command 0x0419 tx timeout 23:52:56 executing program 1: socket(0x40000000002, 0x3, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x7fff) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'veth0_to_hsr\x00', {}, 0xfff9}) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 241.428122][ T9060] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.491336][ T9065] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 23:52:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000000)={0x2, 0xffff, 0x7, 0xfffffbff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x12, r0, 0x0) mremap(&(0x7f00009db000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 23:52:57 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:52:57 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:52:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 23:52:57 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:52:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = msgget$private(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, 0x0, 0x7fff) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x0, 0x1010, r4, 0x82000000) msgctl$IPC_SET(r3, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}) msgsnd(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="00005fcddc60ba79d8e7da1aead38cb57c7527b6a971614e8ec0aab685695c4cefec4be5f672353d8593e1bd159e9990df0d1ef1ea83ee50ce44736a2e07985a9b657ef228127af10bf6b544740490f85d116100d158455a45621199e8166a93fdfabf4cf478b629ffbfaf71a694ea66e4b3ecfd8efc86c491a17dcd095d00a85d24fccf70778aa3252f4ca75aaf06e903f2eabd64ca394b009c696cab9bde082ad5b0c15b69a7fabf8a03406bca99facfce33aef21ee6fde836ea84dba080b5f51834fbddf66cc590e1bc75f695d4bdeb0497bae96e573a71f87fea12ed2e75f5d2"], 0x8, 0x0) write$FUSE_LK(r4, &(0x7f0000000040)={0x28, 0x0, 0x8, {{0x5, 0x6, 0x0, r1}}}, 0x28) msgctl$IPC_RMID(r3, 0x0) [ 242.258082][ T37] Bluetooth: hci1: command 0x041b tx timeout 23:52:57 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:52:58 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:52:58 executing program 0: setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa12, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r4, 0xffffffe0}}, 0x18) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x18, r1, 0xfb6d1d2b1ccb666b, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000010c0), &(0x7f0000001100)=0xc) munlockall() syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0, &(0x7f0000001080), 0x10, &(0x7f0000000100)={[{@nolargeio='nolargeio'}, {@noattrs='noattrs'}, {@barrier_none='barrier=none'}, {@grpquota='grpquota'}, {@expose_privroot='expose_privroot'}, {@expose_privroot='expose_privroot'}]}) [ 242.716822][ T9099] REISERFS warning (device loop0): super-6504 reiserfs_getopt: the option "nolargeio" requires an argument [ 242.716822][ T9099] 23:52:58 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 242.879621][ T9107] REISERFS warning (device loop0): super-6504 reiserfs_getopt: the option "nolargeio" requires an argument [ 242.879621][ T9107] 23:52:58 executing program 2: ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x8020100) r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x911001, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x5, 0xd376]}, 0x8) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000100)={0x1, 0x81, 0x20, 0x6, 0x20, 0x8}) r1 = openat$uhid(0xffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x626f8632, 0x80000001, 0x7, 0xaf48}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f00000001c0)={0x2, 0xee}) write$binfmt_script(r2, &(0x7f0000000200)={'#! ', './file0', [{0x20, '-].\xdf^%@^\'*]&,/'}, {0x20, '/dev/uhid\x00'}, {0x20, '/dev/bsg\x00'}, {0x20, '/dev/bsg\x00'}], 0xa, "7d1ece44e871384ba3ea16fac9502b4f4471cf4a693c104a309b93c535a031e2426e1d0a2650db3f651d248e703697bfa14a65b0514519778c030bd726"}, 0x76) r3 = openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f00000002c0)={0x4, 0x800, 0x7, 0x5, 0xcfe, 0x3}) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000340), 0x4) openat$dlm_monitor(0xffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x82, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x70, 0x5, 0xff, 0x3, 0x8, 0x0, 0x2, 0x1000, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x10001, 0x101}, 0x4921, 0xeda, 0xffff1ca8, 0x6, 0x7, 0x1f, 0x4}, r2, 0xb, 0xffffffffffffffff, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8000) fcntl$dupfd(r4, 0x406, r1) socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r5, 0x110, 0x2, &(0x7f0000000480)='/dev/vsock\x00', 0xb) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000004c0)='trusted.overlay.opaque\x00', &(0x7f0000000500)='y\x00', 0x2, 0x3) 23:52:58 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r1 = getpid() tkill(r1, 0x38) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000040)=0x2) syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400080, 0x0) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r2, 0xc0046d00, &(0x7f0000000080)=0x1) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) r5 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r5, 0x7, &(0x7f0000027000)={0x1}) fcntl$lock(r5, 0x7, &(0x7f0000000180)={0x2, 0x0, 0x2, 0xfffffffc, r4}) sendfile(r0, r3, 0x0, 0x10005e) 23:52:58 executing program 1: r0 = socket(0x0, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:52:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000200)={'bridge0\x00', @ifru_settings={0x9, 0x0, @raw_hdlc=0x0}}) 23:52:58 executing program 1: r0 = socket(0x0, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:52:59 executing program 1: r0 = socket(0x0, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 243.898022][ T9142] IPVS: ftp: loaded support on port[0] = 21 23:52:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) r2 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8800, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa12, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r6}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r6}}, 0x18) sendfile(r5, r5, 0x0, 0x7fff) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r7, 0x1000000000000003, 0x0) r8 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r8, 0x7, &(0x7f0000027000)={0x0, 0x0, 0x0, 0xfffffffe}) ioctl$EXT4_IOC_GROUP_ADD(r8, 0x40246608, &(0x7f0000000080)={0x3, 0xfffffffffffffffc, 0xe22c, 0xfff, 0x1f, 0x1ff}) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYRES64, @ANYRES16=r3, @ANYRESOCT=r0, @ANYRES16=r4, @ANYRESOCT=r5, @ANYRESOCT=r7], 0x48}, 0x1, 0x0, 0x0, 0x48000}, 0x884) 23:52:59 executing program 1: r0 = socket(0x40000000002, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 244.295831][ T9142] chnl_net:caif_netlink_parms(): no params data found [ 244.338414][ T37] Bluetooth: hci1: command 0x040f tx timeout 23:53:00 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\x00\x00\x06\x00\x00\x00\x00\x04\x00\x00\x102\xffk&\xbe\xde\xfe\xc9<\xb0\x8d\x1b\n\xef\r\xdc2(Xr*&\xb3}\x10\xdf2\xd2N+l\x89\x86\x81\x02\x16F\xebg\xc9\\&\x1b\x1d\x1e;;K\xda\xaf\xd4\xc3\x8c\xb8m\xb6D\xb2%<\xc0P3\\\x87\xef\xb3\xee\xae(\x01\xc6\xca\\y\x19Q\n\xde6\xbd,U\xa9\xdb\x14v\xe1F\x17\x0e\xf8]\xd97\xf8\x06q\xdcRI\x8fq\x01\\\xb2\xe4H0\xd6\x7f\x1b=\xa7\xc7#\xc8IC>\xa5\xfc\xfa\xe9\x88\xbe\x80\xacO>\xf1\x17\x8d\xfaHB\xecMs\x8d\x1aR\"\vK\x17|\xab\xf9D', 0x1) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0202"], 0x2) [ 244.570429][ T9142] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.579938][ T9142] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.589746][ T9142] device bridge_slave_0 entered promiscuous mode 23:53:00 executing program 1: r0 = socket(0x40000000002, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 244.647780][ T9142] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.655656][ T9142] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.666080][ T9142] device bridge_slave_1 entered promiscuous mode [ 244.834059][ T9142] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.898983][ T9142] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 23:53:00 executing program 0: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_tables_matches\x00') r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x41, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r1, 0x400c4150, &(0x7f0000000040)={0x0, &(0x7f0000001180)="940cace31759c2157a07f06a437c81d8d74352f50b527223ca9798eac16e214b8320d8e88f72687eee3f6c131c047333970b1eae7934f4b4543ab2e10c7635ad0b480d210ed082630e165b5a2352f49ed0d7c29c70223bf5e9d6f78c6c0a96a5fdfbd7107f632f8395e3d560a9e925e73f8439796da2cfe10e88b8e2c57c1104fc087d9022d15a7b8e4583261dcac33795c656edc31fbeaa370259575c165e3acfd32829ba7817a662d0efd5e12b367dd81ad208ce6e50567982f161d09143c2c66ef3c3c4ddf8e0b7f87d5ad9bbdb363363b19a921cbde64847bd", 0xdb}) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/diskstats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000001280)={0x8a, 0x8, 0x9, 0x3}, 0x10) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f0000000100)=0x5) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x1ff) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000140)={0x401, 0x8001, 0x101, 0x4, 0x7, "fcb5aebd7871d075"}) [ 245.030412][ T9142] team0: Port device team_slave_0 added [ 245.053435][ T9142] team0: Port device team_slave_1 added 23:53:00 executing program 1: r0 = socket(0x40000000002, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 245.153380][ T9142] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.161251][ T9142] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.191159][ T9142] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.252650][ T9142] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.259906][ T9142] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.287240][ T9142] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.429749][ T9142] device hsr_slave_0 entered promiscuous mode [ 245.489669][ T9142] device hsr_slave_1 entered promiscuous mode [ 245.548407][ T9142] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.556559][ T9142] Cannot create hsr debugfs directory [ 245.915425][ T9142] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 245.966693][ T9142] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 246.046225][ T9142] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 246.209033][ T9142] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 246.420981][ T37] Bluetooth: hci1: command 0x0419 tx timeout [ 246.479045][ T9142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.505276][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.515993][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.543660][ T9142] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.566720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.577188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.587172][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.595048][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.660381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.670396][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.681215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.691104][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.699037][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.708511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.720648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.731743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.742750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.754577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.766510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.778142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.787974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.805788][ T9142] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.820478][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.833868][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.843759][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.854241][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.907938][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.920000][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.952163][ T9142] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.999277][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.010599][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.065218][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.076257][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.094881][ T9142] device veth0_vlan entered promiscuous mode [ 247.118683][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.129119][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.142478][ T9142] device veth1_vlan entered promiscuous mode [ 247.196282][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.208732][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.219362][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.230343][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.250248][ T9142] device veth0_macvtap entered promiscuous mode [ 247.266881][ T9142] device veth1_macvtap entered promiscuous mode [ 247.306207][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.316878][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.327389][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.341166][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.355202][ T9142] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.365513][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.375582][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.386197][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.398458][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.434117][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.448795][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.464445][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.483569][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.502458][ T9142] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.513003][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.525452][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:53:04 executing program 2: io_setup(0xfffb, &(0x7f0000000040)) setsockopt(0xffffffffffffffff, 0x7, 0x7, &(0x7f0000000000), 0x0) 23:53:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r5 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r5, 0x7, &(0x7f0000027000)={0x1}) r6 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x24000, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000640)={r5, r6, 0xfffb, 0xea, &(0x7f0000000540)="a047c039be80c7566a3c2ed1273df84e7df041c7cf91801e0de8cbf36eff7609a7e0cb8378f93d8b7b17c8e55c68be4e170b1a1865cf993123a4a0658c900084e201a139500c5bca315e014c10adc0dfc536acd0b1a040ead6655bc2992c9557cf76e31c95f98c13be099c7de1efb593035c243545004870efb177e4ecb68fd5d0ed5f9051a8097d85fad49e015799d7989bc9939fb0af2f48a85ba3b7b9e17e2a56696a239737b6bc463e5e348b61006fd48287ab4924b10abc10f4340819c8902bf7456911014a4d2cdc323c4192208712f05da8f6c6b1e92f0e9fd62997db07df09b21adfd178db98", 0x7, 0xa1, 0x401, 0x400, 0x2f7, 0x2, 0x3, 'syz0\x00'}) fcntl$lock(r4, 0x7, &(0x7f0000027000)={0x1}) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r7, r7, 0x0, 0x7fff) getpeername(r7, &(0x7f0000000380)=@hci, &(0x7f0000000400)=0x80) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000000280)=""/212) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3400000010000104000000000000000000008e264222d61e5485802c144d93b2850000cd22fe5834095ef7010b3c9d31ae12bd99e38cca4c58daad5b04cf6b33ad0261fb9a16f41476e41b8b55e71793a2772a243b67dc347004cb470f3d9b4a044ed2920e400233db7de897", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[], 0x38}}, 0x0) r8 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r8, 0x7, &(0x7f0000027000)={0x1}) ioctl$sock_TIOCINQ(r8, 0x541b, &(0x7f0000000140)) 23:53:04 executing program 1: r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 249.427325][ T9424] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 249.457133][ T9424] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 23:53:05 executing program 1: r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:53:05 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c5af0b2839464ac}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000395000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x7fff) ioctl$CHAR_RAW_HDIO_GETGEO(r2, 0x301, &(0x7f0000000040)) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x0, 0x800, 0x7fffffff}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) 23:53:05 executing program 1: r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:53:05 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x1000000000000003, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000000)=0x7) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0xfffffffd}, {}]}]}}, &(0x7f0000000100)=""/147, 0x3e, 0x93, 0x1}, 0x20) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) r2 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) readahead(r2, 0x8000, 0x5) 23:53:05 executing program 1: socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:53:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}]}, 0x3c}}, 0x0) [ 250.639625][ T9460] bridge1: the hash_elasticity option has been deprecated and is always 16 23:53:06 executing program 1: socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:53:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0xfffffffe, 0x0, 0x11}, 0x98) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000002880)='*', 0x1}], 0x1}}], 0x1, 0x20000040) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, 'cpu'}]}, 0x5) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r4, 0x105, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x60, r4, 0x300, 0x70bd26, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x30e}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fffffff}}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r6, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000000400)=0x3ff, 0x4) sendmsg$nl_route(r7, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="9400000010001fff2bbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB], 0x94}}, 0x10) 23:53:06 executing program 1: socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 251.059361][ T37] Bluetooth: hci2: command 0x0409 tx timeout 23:53:06 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 251.151835][ T9471] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 251.393700][ T9476] syz-executor.0 (9476) used greatest stack depth: 2984 bytes left 23:53:06 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:53:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr=' \x01\x00'}, 0x1c) 23:53:07 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:53:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)={{0x14}, [], {0x14}}, 0x28}}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) 23:53:07 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x0, 0x0, 0x0) 23:53:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="4b0000003c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc169206db3d469566ae001f521dee2b9a50c627c5d07f775f3894b5c092719419c33fef0eb6bb68ca6c766c566fe3910d9f"]}) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000140)={0x6, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}}, {{0x2, 0x4e23, @local}}}, 0x104) 23:53:07 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x0, 0x0, 0x0) 23:53:07 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x0, 0x0, 0x0) 23:53:08 executing program 1 (fault-call:2 fault-nth:0): r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 253.074214][ T9520] FAULT_INJECTION: forcing a failure. [ 253.074214][ T9520] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 253.095438][ T9520] CPU: 0 PID: 9520 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 253.105519][ T9520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.117357][ T9520] Call Trace: [ 253.121281][ T9520] dump_stack+0x1df/0x240 [ 253.126511][ T9520] should_fail+0x8b7/0x9e0 [ 253.132284][ T9520] should_fail_alloc_page+0x1e9/0x260 [ 253.138658][ T9520] __alloc_pages_nodemask+0x3aa/0x5dc0 [ 253.145035][ T9520] ? kmsan_set_origin_checked+0x95/0xf0 [ 253.151750][ T9520] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 253.161918][ T9520] ? kmsan_get_metadata+0x11d/0x180 [ 253.169159][ T9520] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 253.177953][ T9520] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 253.185735][ T9520] ? prep_new_page+0x9bb/0xbd0 [ 253.192415][ T9520] ? get_page_from_freelist+0x114c/0x19f0 [ 253.199301][ T9520] ? kmsan_get_metadata+0x11d/0x180 [ 253.204787][ T9520] alloc_pages_current+0x672/0x990 [ 253.210125][ T9520] skb_page_frag_refill+0x2b9/0x590 [ 253.215618][ T9520] ? kmsan_get_metadata+0x11d/0x180 [ 253.221303][ T9520] tun_get_user+0x27af/0x72f0 [ 253.226963][ T9520] ? kmsan_get_metadata+0x10/0x180 [ 253.233158][ T9520] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 253.240767][ T9520] ? kmsan_get_metadata+0x11d/0x180 [ 253.246798][ T9520] tun_chr_write_iter+0x1f2/0x360 [ 253.254042][ T9520] ? tun_chr_read_iter+0x460/0x460 [ 253.259926][ T9520] vfs_write+0xd98/0x1480 [ 253.264847][ T9520] ksys_write+0x267/0x450 [ 253.269617][ T9520] __se_sys_write+0x92/0xb0 [ 253.274332][ T9520] ? __se_sys_write+0xb0/0xb0 [ 253.279538][ T9520] __ia32_sys_write+0x4a/0x70 [ 253.284998][ T9520] __do_fast_syscall_32+0x2aa/0x400 [ 253.291483][ T9520] do_fast_syscall_32+0x6b/0xd0 [ 253.297413][ T9520] do_SYSENTER_32+0x73/0x90 [ 253.306234][ T9520] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 253.313908][ T9520] RIP: 0023:0xf7f9a549 [ 253.319843][ T9520] Code: Bad RIP value. [ 253.332778][ T9520] RSP: 002b:00000000f55940c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 253.348262][ T9520] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 00000000200001c0 [ 253.372081][ T9520] RDX: 000000000000003e RSI: 0000000000029358 RDI: 00000000f559412c [ 253.383750][ T9520] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 253.394424][ T9520] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 253.403701][ T9520] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 253.420464][ T37] Bluetooth: hci2: command 0x041b tx timeout 23:53:09 executing program 1 (fault-call:2 fault-nth:1): r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 253.681915][ T9523] FAULT_INJECTION: forcing a failure. [ 253.681915][ T9523] name failslab, interval 1, probability 0, space 0, times 1 [ 253.699635][ T9523] CPU: 0 PID: 9523 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 253.710907][ T9523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.724710][ T9523] Call Trace: 23:53:09 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x4], 0x1, 0x1f, 0x80, 0x4, 0xffffffff, 0xca, 0x5, {0x25, 0x8, 0x3, 0x800, 0x3, 0x3f, 0x6, 0xb266, 0x1, 0x1, 0x1, 0x7, 0x6e07, 0xb14, "191424be65c6ce78c31a818ddb5bf17b928aebaac66f97e35a0318ad8e6d1895"}}) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x5}}]}]}, 0x50}}, 0x0) fchdir(0xffffffffffffffff) accept4$packet(0xffffffffffffffff, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c00)=0x14, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, 0x0, 0x7fff) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000c40)={0x0, @loopback, @multicast2}, &(0x7f0000000c80)=0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000006400270d1000000000000000000000009991157c71cb5ecfb34f8da0340c7ca1a959ddfd7ebbedd4129e7f68db058c1a3afa55e9b9963022d6bb74865ac337d84564ffabdf110bc8bd1b73c121d9e59df207972ccfb923e32964812d6a638d23ddfdcd806ee9980d91dfe62e1e00035e51d6da885fb5b2ec771f1bf1fa87e83d326580d882a38f3676c829faa63f1a64943960d6bd3b48183fc5aafb224c0904fa94af0560fcbbe9ef3e9cca3386c1857d0bc78947e50f87b3d6f318c5d553552da35729", @ANYRES32=r10, @ANYBLOB="0000000000000000000000000b000100666c6f77657200001400020006005d000000000006005e0000000000"], 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001880)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001840)={&(0x7f0000000cc0)={0xb60, 0x0, 0x1, 0x70bd26, 0x25dfdbfe, {}, [{{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8}, {0x238, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xe98}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x811, 0x9, 0x40, 0xe43}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1f4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xffff7fff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x208, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x1ff, 0x7f, 0x5, 0x4}, {0xfffd, 0x4, 0x80, 0x6}, {0x1, 0xff, 0x90, 0x6}, {0x5, 0x7, 0x4, 0x7}, {0x6, 0x4, 0x81, 0x2}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x9, 0x3f, 0x53, 0x4}, {0xc9c, 0xf0, 0x40, 0x10001}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}]}}, {{0x8, 0x1, r5}, {0x138, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}]}, 0xb60}}, 0x8000) [ 253.728328][ T9523] dump_stack+0x1df/0x240 [ 253.732806][ T9523] should_fail+0x8b7/0x9e0 [ 253.737689][ T9523] __should_failslab+0x1f6/0x290 [ 253.743154][ T9523] should_failslab+0x29/0x70 [ 253.748195][ T9523] kmem_cache_alloc+0xd0/0xd70 [ 253.753805][ T9523] ? build_skb+0x8b/0x7f0 [ 253.758607][ T9523] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 253.765086][ T9523] ? kmsan_get_metadata+0x11d/0x180 [ 253.771050][ T9523] build_skb+0x8b/0x7f0 [ 253.775501][ T9523] ? kmsan_get_metadata+0x4f/0x180 [ 253.781131][ T9523] tun_get_user+0x2dcb/0x72f0 [ 253.788332][ T9523] ? kmsan_get_metadata+0x10/0x180 [ 253.795622][ T9523] ? kmsan_get_metadata+0x11d/0x180 [ 253.802942][ T9523] tun_chr_write_iter+0x1f2/0x360 [ 253.811591][ T9523] ? tun_chr_read_iter+0x460/0x460 [ 253.817696][ T9523] vfs_write+0xd98/0x1480 [ 253.822500][ T9523] ksys_write+0x267/0x450 [ 253.827379][ T9523] __se_sys_write+0x92/0xb0 [ 253.832806][ T9523] ? __se_sys_write+0xb0/0xb0 [ 253.838525][ T9523] __ia32_sys_write+0x4a/0x70 [ 253.843520][ T9523] __do_fast_syscall_32+0x2aa/0x400 [ 253.850262][ T9523] do_fast_syscall_32+0x6b/0xd0 [ 253.855309][ T9523] do_SYSENTER_32+0x73/0x90 [ 253.860739][ T9523] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 253.868800][ T9523] RIP: 0023:0xf7f9a549 [ 253.873059][ T9523] Code: Bad RIP value. [ 253.879846][ T9523] RSP: 002b:00000000f55940c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 253.893472][ T9523] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 00000000200001c0 [ 253.903185][ T9523] RDX: 000000000000003e RSI: 0000000000029358 RDI: 00000000f559412c [ 253.913579][ T9523] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 253.923525][ T9523] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 253.932638][ T9523] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 253.982683][ T9526] IPVS: Error connecting to the multicast addr [ 253.998426][ T9526] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.036832][ T9526] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.059981][ T9531] IPVS: Error connecting to the multicast addr [ 254.076375][ T9531] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.092860][ T9531] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 23:53:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000080)) r4 = dup3(r3, r1, 0x0) r5 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r5, 0x7, &(0x7f0000027000)={0x1}) r6 = gettid() ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f00000000c0)=r6) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000000)={[{0x1}]}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x33}}) [ 254.384890][ T9535] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:53:10 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000960031040000080045000030000000000002907800000000ffffffff11009078e000000145000000000000000000000000000000ac1e000176a13842376b35d96f10df293742b775e742357f25d6c3ee3fd2d13f0ea81f1df9fc6a5bfb8af0dedf90e05a1dbcfac0a7"], 0x0) 23:53:10 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f1ff00000a0001006261736963000000380002003400028028000280240001000000070000000000beff3b05000008babb3b98e42500000000d88e13960000000800010001"], 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:53:10 executing program 3: r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000040)={0x1ff, 0x40, "3ab3f3d7e2895e6fc07e482e9bf059505aaee4b357d286c2", {0x5, 0xffff7fff}, 0x4b5}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x42000, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000140)) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0xc39a902c3998f17f, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000001c0)={0x2, [0x80, 0x80]}, 0x8) r3 = openat$vsock(0xffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x200001, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x29, 0x4, 0x6, 0x8, 0x4, @local, @local, 0x7, 0x1, 0x2, 0x100}}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r4, @private=0xa010100, @multicast2}, 0xc) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, &(0x7f0000000340)=0x3f) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000380)={{0xa, 0x4e21, 0x4, @loopback, 0x2}, {0xa, 0x4e20, 0x1, @mcast1, 0xffffff2d}, 0x5, [0x89, 0x4, 0x800, 0x81, 0x7, 0xfffffffe, 0x0, 0x2]}, 0x5c) syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0x7, 0x2002) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000440)={0x12}) openat$null(0xffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x804c0, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x7ff, 0x18000) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0x0) r6 = openat$dlm_control(0xffffff9c, &(0x7f0000000500)='/dev/dlm-control\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r6, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000700)={&(0x7f00000005c0)={0x120, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6d643056}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3a543ca2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x999}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x40}, 0x40) [ 255.030662][ T9555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.196533][ T9555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:53:10 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x6, 0x80) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x20, 0x17, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x2a4002, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000000540)=0x148f, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r5}}, {@cachetag={'cachetag', 0x3d, '*,$'}}]}}) lchown(&(0x7f0000000000)='./file0\x00', 0xee01, r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r6, 0x10e, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x7f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) r7 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) r8 = openat$vsock(0xffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x105103, 0x0) r9 = openat$nvram(0xffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0xf66e5bf69dcb8e7, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) 23:53:10 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = gettid() tkill(r2, 0x40) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x7fff) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) socket$inet(0x2, 0x3, 0x33) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) splice(r4, 0x0, r1, 0x0, 0x19404, 0xc) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0xa7e) [ 255.459886][ T37] Bluetooth: hci2: command 0x040f tx timeout 23:53:11 executing program 1: socket(0x40000000002, 0x3, 0x2) r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x8642, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x0, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x8}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_MASTER={0x18, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}]}, @CTA_TUPLE_MASTER={0x2c, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x400}, 0x1) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000040)={@link_local, @random="96003100", @val={@val={0x9100, 0x2, 0x0, 0x4}, {0x8100, 0x7, 0x1, 0x4}}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:53:11 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f00000000c0)=0xcd, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0xfc7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$BLKGETSIZE64(r1, 0x80041272, &(0x7f0000000040)) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) 23:53:11 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000040)=0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x7fff) r3 = openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x0) ioctl$MON_IOCX_MFETCH(r3, 0xc00c9207, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0], 0x2, 0x2}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) syz_emit_ethernet(0x42, &(0x7f0000000200)={@dev={[], 0x35}, @dev={[], 0x2b}, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x4, @remote, @rand_addr=' \x01\x00', @random="f2ba36a5fc7c", @loopback}}}}, 0x0) 23:53:11 executing program 0: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a8cff0)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x10) close(r0) [ 256.137111][ T9581] IPVS: ftp: loaded support on port[0] = 21 [ 256.288916][ T9599] Unknown ioctl -1072918009 23:53:11 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x4e21, 0x400, @dev={0xfe, 0x80, [], 0x38}, 0x36}}}, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x7fff) ioctl$CHAR_RAW_REPORTZONE(r2, 0xc0101282, &(0x7f0000000200)={0x4, 0x5, 0x0, [{0x8001, 0x6, 0x8, 0x3f, 0x5, 0x0, 0x80}, {0x8, 0x0, 0x5, 0x8, 0x0, 0x8, 0x6}, {0x5, 0x52e2, 0x1ff, 0x7, 0x4, 0x1, 0x5}, {0x0, 0x8001, 0x1000, 0xff, 0xff, 0x8, 0x7}, {0xfffffffffffffffe, 0x1, 0xffffffffffffffff, 0x0, 0x8, 0x2, 0x87}]}) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000960031000000080045000030000000000002907800000000ff0b00ff11009078e000000145000000000000001500000000000000ac1e0001"], 0x0) [ 256.545653][ T9581] chnl_net:caif_netlink_parms(): no params data found [ 256.929176][ T9581] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.938431][ T9581] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.950347][ T9581] device bridge_slave_0 entered promiscuous mode 23:53:12 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) write$UHID_INPUT(r0, &(0x7f00000019c0)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fff7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003307358550d043e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e13bcaac000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c5a9b3084f1b70b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000", 0x5}}, 0x10a9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x139) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x7fff) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c1000670b86430000000000007e9700", @ANYRES16=r4, @ANYBLOB="100025bd7000fbdbdf25040000000800020002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x4008001) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x4c1, 0x0) ioctl$CAPI_GET_PROFILE(r6, 0xc0404309, &(0x7f00000001c0)=0x8) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r8, 0x0, 0x8400fffffffb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) [ 257.064328][ T9581] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.075174][ T9581] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.088132][ T9581] device bridge_slave_1 entered promiscuous mode [ 257.271496][ T9581] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.296355][ T32] audit: type=1804 audit(1596585192.771:11): pid=9722 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir598649059/syzkaller.64q8zT/2/bus" dev="sda1" ino=15813 res=1 [ 257.400423][ T9581] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 23:53:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x9}}) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x8, 0x6}) [ 257.550116][ T37] Bluetooth: hci2: command 0x0419 tx timeout [ 257.638306][ T9581] team0: Port device team_slave_0 added [ 257.727071][ T9581] team0: Port device team_slave_1 added [ 257.915216][ T9581] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.926916][ T9581] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.965517][ T9581] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.032322][ T32] audit: type=1804 audit(1596585193.511:12): pid=9749 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir598649059/syzkaller.64q8zT/2/bus" dev="sda1" ino=15813 res=1 23:53:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) getpeername$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000140)=0x1c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x94, r3, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x64010100}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffe}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4}, 0x40) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) 23:53:13 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) write$UHID_INPUT(r0, &(0x7f00000019c0)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fff7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003307358550d043e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e13bcaac000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c5a9b3084f1b70b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000", 0x5}}, 0x10a9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x139) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x7fff) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c1000670b86430000000000007e9700", @ANYRES16=r4, @ANYBLOB="100025bd7000fbdbdf25040000000800020002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x4008001) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x4c1, 0x0) ioctl$CAPI_GET_PROFILE(r6, 0xc0404309, &(0x7f00000001c0)=0x8) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r8, 0x0, 0x8400fffffffb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) [ 258.285322][ T9581] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.295665][ T9581] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.327598][ T9581] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.728542][ T9581] device hsr_slave_0 entered promiscuous mode [ 258.751330][ T32] audit: type=1804 audit(1596585194.231:13): pid=9768 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir598649059/syzkaller.64q8zT/3/bus" dev="sda1" ino=15810 res=1 [ 258.828208][ T9581] device hsr_slave_1 entered promiscuous mode [ 258.898837][ T9581] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.915550][ T9581] Cannot create hsr debugfs directory [ 259.265086][ T9581] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 259.336255][ T9581] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 259.418225][ T9581] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 259.477997][ T9581] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 259.914338][ T9581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.012820][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.023962][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.043160][ T9581] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.087627][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.108687][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.122518][ T6451] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.134554][ T6451] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.270832][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.286146][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.297449][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.309050][ T6451] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.317638][ T6451] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.328558][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.340121][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.362501][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.378008][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.394231][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.411880][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.426906][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.442680][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.455380][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.467700][ T6451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.488524][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.527065][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.634187][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.645980][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.678849][ T9581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.782329][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.793079][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.867013][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.878409][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.904544][ T9581] device veth0_vlan entered promiscuous mode [ 260.927913][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.938145][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.982220][ T9581] device veth1_vlan entered promiscuous mode [ 261.048410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.062503][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.072809][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.084563][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.114412][ T9581] device veth0_macvtap entered promiscuous mode [ 261.141848][ T9581] device veth1_macvtap entered promiscuous mode [ 261.204821][ T9581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.216346][ T9581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.226870][ T9581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.237768][ T9581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.248018][ T9581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.259549][ T9581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.274938][ T9581] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.294872][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.304650][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.314131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.324460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.418594][ T9581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.430248][ T9581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.442334][ T9581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.453998][ T9581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.466101][ T9581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.477089][ T9581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.492463][ T9581] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.504054][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.516241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.316731][ T9852] QAT: Invalid ioctl [ 263.334861][ T9852] QAT: Invalid ioctl [ 263.353677][ T9853] QAT: Invalid ioctl [ 263.361776][ T9853] QAT: Invalid ioctl 23:53:18 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) write$UHID_INPUT(r0, &(0x7f00000019c0)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fff7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003307358550d043e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e13bcaac000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c5a9b3084f1b70b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000", 0x5}}, 0x10a9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x139) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x7fff) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c1000670b86430000000000007e9700", @ANYRES16=r4, @ANYBLOB="100025bd7000fbdbdf25040000000800020002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x4008001) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x4c1, 0x0) ioctl$CAPI_GET_PROFILE(r6, 0xc0404309, &(0x7f00000001c0)=0x8) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r8, 0x0, 0x8400fffffffb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) 23:53:18 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x7fff) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18, 0xffffffffffffffda, 0x6, {0x2}}, 0x18) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x7fff) r4 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0xb2441, 0x0) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "a1f101802b14db70", "79979ffa5a031971b476d47523cc45220da57cf0a4c65244f6ac014524939073", "d58d5483", "00e1853464e797c3"}, 0x38) tee(r0, r3, 0xfffffffd, 0x3) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$MON_IOCX_GET(r5, 0x400c9206, &(0x7f0000000280)={&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000400)=""/4096, 0x1000}) lseek(r1, 0x1000000000000003, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r6, 0x1000000000000003, 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x3, &(0x7f0000000040)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0xfffffffffffffd66, 0x103}, {0x0, 0x0, 0x800}, {&(0x7f0000000200)="010c9dc3481e440a", 0x8, 0x25}], 0x2243002, &(0x7f0000000180)=ANY=[@ANYRESDEC=r6]) 23:53:18 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0x1, 0xae0) syz_emit_ethernet(0x154, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000009600310000000800402400000064000009219078000000000a0101014e1f000600009078f4d8ab52084f9e05bada7aafb32a0075e478f725db8084b0f7fcffcc4bb7ab20a3b50b0b85a3070c14823eb0972bf8"], 0x0) 23:53:19 executing program 3: io_uring_setup(0xe78, &(0x7f0000000480)={0x0, 0x0, 0x4, 0x3, 0x1ba, 0x0, 0xffffffffffffffff}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x400, 0x200, &(0x7f00000001c0)) lseek(r1, 0x1000000000000003, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) io_uring_setup(0x3040, &(0x7f0000000100)={0x0, 0xb4d7, 0x1, 0x2, 0x1, 0x0, r2}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r5 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r6, 0x5, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x1808, 0x700000000000000, 0x0, 0x0, r5, &(0x7f0000000340), 0x1e0}]) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r7, r7, 0x0, 0x7fff) r8 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r8) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0185649, &(0x7f0000000340)={0x9c0000, 0x3, 0x9, r8, 0x0, &(0x7f0000000300)={0x9d0901, 0x80000001, [], @p_u16=&(0x7f00000002c0)=0x3f}}) io_cancel(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5, 0x7f, r9, &(0x7f0000000380)="8bb06c4b9976f904162f13faa4719b2847db1623c068e2a1a1c5d9d5b951320cf0f1470f808d16c830845ad5135f7d59a06e90dbeb5be6371dce7c824cb5822aaa4f010441abf81a460ee4ac26933fb6b47508685e9a40d18f9af216d13c83a80f387434afe4f266dd5e58d987de", 0x6e, 0x4, 0x0, 0x2, r4}, &(0x7f0000000440)) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000180)=r4, 0x1) [ 263.637220][ T32] audit: type=1804 audit(1596585199.110:14): pid=9859 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir740531552/syzkaller.aEKxyX/38/bus" dev="sda1" ino=15829 res=1 23:53:19 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c200000096003100000008004500003000008bcac11c5815d3000000020178000008000000ffff11009078000000001a4500016f5c551c6a1a30e2a93bce5ed7ba2957f3b7dabdb61058e7bf280e1c0207735317651167"], 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) r2 = dup(r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile64(r3, r0, &(0x7f0000000140)=0xf7ab, 0x9) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 23:53:19 executing program 3: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) 23:53:19 executing program 1: r0 = socket(0x40000000002, 0xa, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'ip6gretap0\x00', 0x7fffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newroute={0x2c, 0x18, 0x10, 0x70bd2b, 0x25dfdbfb, {0xa, 0x80, 0x0, 0x2, 0xff, 0x2, 0xff, 0x5, 0x1000}, [@RTA_UID={0x8, 0x19, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x44000) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000100)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r2}) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000960031000000080045000030000000000002907800000000ac14143911009078e000000145000e000000000000000000ac1414bbac1e0001"], 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x7fff) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000000c0)=0xc) [ 264.529908][ T9885] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 23:53:20 executing program 0: socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r0, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) syz_mount_image$xfs(&(0x7f0000000200)='xfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@grpid='grpid'}]}) 23:53:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0xfeda) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = syz_open_pts(r1, 0x10000) ioctl$TIOCEXCL(r2, 0x540c) 23:53:20 executing program 1: socketpair(0x21, 0x3, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000000a14000325bd7000fddbdf25080015000100080003000300070000001d00030000000800030002000000080001000200000008001500030000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4884}, 0x8000) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x67) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa12, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r4, 0x8, "dc24f6", "1c252716d9f5c5c5c59124d1b4877c4409db91bcd550e856441b4e17bab2bc9c3a49b0ae5462c32de34f0d34f240eb650ce194def3157c62686e77a91f872d7ca8ae094780bffe95f9060dfc38fe86fb18ffb43931cdc9fb8a9ee127ef60b20be301bed4b121d40990d0bbcd0aec9780574a9736d8dffbbe0f9432ab8a65200c3d76793ed51a688e48498a386c863527cb2a670607291af54455ec9eee146f18c8fea408383ca08039fb9dc8c6611f750377f7f6fe422eebf4d4b84ad00eff8049865d5f7c7ed80fe6f08b2781e138cd9b136a2c65f1744f4f5980578516cf7568b0378d796b1b533917f65b2d6436db5abc6d8df594769b2fdb9b2240be0604"}}, 0x110) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:53:20 executing program 2: r0 = openat$vcs(0xffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x400, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) sendfile64(r2, r0, &(0x7f0000000200)=0x1, 0x9140) sendfile(r1, r1, 0x0, 0x7fff) fcntl$setstatus(r1, 0x4, 0x6400) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000140)={0x3}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061107a00000000001e050000000000009500000000000000d33c53eebc03cdca776c9e8aa225b715f53220382d4272ce823408d595fb231521602b3c5febed4903c2a3093d8930869e8c82d597b5b9b0a6ca9632ba04000000000000046489fc8dba375a41256ad293e0d8f624b2129e49b4c206147324a3ab997dcfa09f4c233d63e78017942842b8edefd193aeb4a1926468a2e6c67e5aa7"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x0, 0xfffffffd}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}, 0x10}, 0x74) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x92002, 0x0) [ 264.993299][ T9893] XFS (loop0): Invalid superblock magic number 23:53:20 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) [ 265.077611][ T37] Bluetooth: hci3: command 0x0409 tx timeout 23:53:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x7fff) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x80}, [@IFLA_NET_NS_FD={0x8, 0x1c, r3}]}, 0x28}}, 0x0) 23:53:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r0, &(0x7f0000000740)=[{{&(0x7f0000000040)=@nl=@unspec={0x0, 0xff00, 0x0, 0x80fe}, 0x80, 0x0}}], 0x1, 0xffd8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000680)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x34, r2, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0xffffffff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}]}, 0x34}}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x7fff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0436e344325fd9bc002bbd74000180df25020000010800d0fe530700ac040000008e960100010028e50e030527cc", @ANYRES32=r3, @ANYBLOB="08000200000000000c00030001000000000000000800080002000000"], 0x38}, 0x1, 0x0, 0x0, 0x20008010}, 0x20000800) 23:53:20 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="232181e6764d9560f8fd48c0a510b73b6f06a4abeb46ababd195ab12c3a1714cf24dda0d04f230bc4d91ea88a8828943f483ac78cdddc4e545c27fd980706ab3fc8cb4505daf1e0e8360fff8ff9025de47f39fa4a6090a"], 0x191) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x800) close(r0) umount2(&(0x7f0000000000)='./file0\x00', 0x7) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) fcntl$notify(r1, 0x402, 0x80000000) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:53:21 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x5f, &(0x7f00000000c0)={@random="f9cd947239bf", @random="96003100", @void, {@ipv4={0x800, @tipc={{0xe, 0x4, 0x3, 0x19, 0x51, 0x68, 0x0, 0x5, 0x6, 0x0, @remote, @multicast2, {[@rr={0x7, 0x1b, 0x77, [@remote, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0x1c}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @noop, @generic={0x83, 0x8, "9d482fa02953"}]}}, @payload_conn={{{0x19, 0x0, 0x1, 0x0, 0x1, 0x6, 0x2, 0x2, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x5, 0x7, 0x3, 0x4e20, 0x4e22}}, [0x0]}}}}}, 0x0) 23:53:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0)="1e", 0x4, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}]}}]}, 0x8c}}, 0x0) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101400, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000a0000003c000380080001"], 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe4, r5, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9ef}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x99}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0xe4}, 0x1, 0x0, 0x0, 0x2000}, 0x20000010) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r5, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x4800) r6 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8240, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r6, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x3f}) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r7, r7}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00\x00\x00\x00\x00%\x00\x04\x00'}}) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/92, 0x5c}], 0x1, 0x0, 0x0) bind$rxrpc(r6, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x7fffffff, @private2, 0x57b}}, 0x24) 23:53:21 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x3, 0x0, @remote}}}, 0x104) close(r0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES32=r5, @ANYBLOB="00000000000000002800f3ff0100010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800026f321aa4a2f1d1fe8e843dfb1db3e737e470fac11981c3e3ce96032a3077e4c40901e7fed778fc7346a107cd9060a82f0d90db2bb9c047b654ed6800cfbf7446036cc513d1d2eb56d39cbe1c20d52fd71010efbaec48afca2f4238c726e619f637a4b4ed8e0995"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_VLAN_PRIO={0x5, 0x18, 0x3}, @TCA_FLOWER_KEY_CT_ZONE_MASK={0x6}]}}]}, 0x44}}, 0x0) r6 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r6) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000001c0)={'\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) [ 265.910630][ C0] hrtimer: interrupt took 64666 ns 23:53:21 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x80, 0x1) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='tracefs\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x1000000000000003, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000080)) [ 265.983158][ T9936] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 23:53:21 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000000000)="b75b4de606bdbbff832722889cd18562d9a26f9d10e158372e64e8a41bcf315c8c9bd11b5daba16e16ef50afb7c63d85c6", 0x31}], 0x2) [ 266.293450][ T9936] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 23:53:21 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x7fff) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0x40000000}, 0xc) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000040)={0x2, 'veth0_to_bridge\x00', {0x3ff}}) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 23:53:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="f9ffff7f070000ebffff080000001c000480040004"], 0x30}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0xc0, r3, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x98, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'wg1\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf7d}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4a1d}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf35}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffd}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xbb}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x8014}, 0x48000) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bbe, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote, @in6=@private2}}]}, 0x50}}, 0x0) 23:53:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0)="1e", 0x4, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}]}}]}, 0x8c}}, 0x0) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101400, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000a0000003c000380080001"], 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe4, r5, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9ef}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x99}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0xe4}, 0x1, 0x0, 0x0, 0x2000}, 0x20000010) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r5, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x4800) r6 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8240, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r6, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x3f}) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r7, r7}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00\x00\x00\x00\x00%\x00\x04\x00'}}) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/92, 0x5c}], 0x1, 0x0, 0x0) bind$rxrpc(r6, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x7fffffff, @private2, 0x57b}}, 0x24) 23:53:22 executing program 1: ioctl$SNDCTL_SYNTH_MEMAVL(0xffffffffffffffff, 0xc004510e, &(0x7f0000000000)=0x401) r0 = socket(0x40000000002, 0x3, 0x2) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) syz_mount_image$vfat(&(0x7f0000003240)='vfat\x00', &(0x7f0000003280)='./file0/bus\x00', 0x4, 0x5, &(0x7f0000003640)=[{&(0x7f00000032c0)="5823a2f257bcf3c09dae7572db4f87f73e188da196bf869ae266bc7fd18bac97436d16f965d5e3f57cfe9267b97840603feb6b891b296e8066bc4f70a8865c20304f1c91979c479330d6e17e29b436863df7f52ec7d8f9c9325aafab004dcb6ca4d4b6123f77e8e792a9d2e1c231d5ae5fa54c0f9cf0e124d3cac78f5934b73c34b133517aa53903895ed8a73d6600575ffef1b4329a5e06705aeef209f6a5b439d9735b16d7f065bdbaba81980ae676665375d74f4a74b6747a049f5e9ab4dc30fef636d61507da0bae7b785d70e4317cb8f17233210b1c05f8477184e51c06fe5a1250169c9de61943fb0ed43b52cd1c612ceb28d087", 0xf7, 0x10000}, {&(0x7f00000033c0)="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", 0xfb, 0x77}, {&(0x7f00000034c0)="7395a263e027f641816fe496cb0a6969", 0x10, 0x3}, {&(0x7f0000003500)="4f83842649", 0x5, 0x5}, {&(0x7f0000003540)="eef50f6e74fdc6447fb825e29d9c8ab16ad4191fa1b0e1dccfb04718b413db9ccabd8b06d629e6fc3f1e06aba0898520dda1f72920e8c6fc2935c561ef350189255d70d083c7f7476a16a478cacc275c59c0b2c126f6ae58f6a05a4fa694e3c64e32a26b06eb75512165d24b8b60ccd97acb8bc7e8d48a4faa76cdf042f5af32d878d55d5abb7054b0621a806beadd05d1aa114bc91e712d0d32a0ff3c315a73f25a1a47f747dae8370c7c8cae2c7fe6a573cd59709ac4297f79a9d9d6eec3151a4153c975719dc4f72c3fc6e3a3d91e8a7385ce1ec0926874d483bc3f2b0185af69bd7e9028b5bd601637b7", 0xec, 0x3}], 0x1242004, &(0x7f0000003680)={[{@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}, {@iocharset={'iocharset', 0x3d, 'cp855'}}, {@nonumtail='nnonumtail=1'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlateno='uni_xlate=0'}], [{@measure='measure'}]}) execveat(r1, &(0x7f0000003700)='./file0/bus\x00', &(0x7f00000039c0)=[&(0x7f0000003740)='$@[-$-\x00', &(0x7f0000003780)='nnonumtail=1', &(0x7f00000037c0)='\x97]!)])$\x00', &(0x7f0000003800)='nonumtail=0', &(0x7f0000003840)='measure', &(0x7f0000003880)='!+\x8c\'.\x00', &(0x7f00000038c0)='%--\x00', &(0x7f0000003900)='(%}&$-\x00', &(0x7f0000003940)='\'\\\x00', &(0x7f0000003980)='measure'], &(0x7f0000003bc0)=[&(0x7f0000003a00)='\x00', &(0x7f0000003a40)='vfat\x00', &(0x7f0000003a80)='cp855', &(0x7f0000003ac0)='shortname=win95', &(0x7f0000003b00)='vfat\x00', &(0x7f0000003b40)='*{\x00', &(0x7f0000003b80)='measure'], 0x100) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) sendmmsg(r1, &(0x7f00000031c0)=[{{&(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @multicast1}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)="316b774856684ff2741078e1eeaa9117675e0f3ad31f8a70a2eeb7d7ea5015edca70aee9f2d699a5f9ff689393e6bad338381896eb87d9f13e2e839c04271ef38012a3b9507a811e5ec43be00cd1c42910e014bb85f899ff8445fb4211bdfdf9cefa781dbb593fd7adf9d369a3ad94cbdf364d917ad7cf96f10364a4857b0fc9a609b37e805cd74cc44e388beacbd93ba0dd32ca8c3b7d3204a27d0c39da87af3c0eb4b8824bfa798bb66e34447ad0660be73b", 0xb3}], 0x1, &(0x7f00000002c0)=[{0xd0, 0x84, 0x1, "47ad0415aadaa05eb0565dd433c82970b0de50fc92ea184decda8cddd2ba03955e4e273edbc42d1865292e6aab05adc6f5d85c3bf5202fd5b566cfdcae02df4783fccfa3faaaea7364d2136dd50992bd02d292d24d45279e64b73b2ee0e55ade4f0b3bf1d43387af5b9e73fe0cc2a1c63e0a53bb3f3421fe29cf9f3f7497b78b69553881041daff3ff16ad59849960318529ff2fabf0275ec2be3275665ee10beb6f40daefbba22af5f851d289a1758dad939b46f1f09bda2786bf5bd811181f62173ca2"}, {0xa0, 0x100, 0x7, "f83323095ccbe1975fabade87d1d700a604e0ca1ed3f652c926c947677029bc2379836e5bc9d41f8b9fb20684a4cc2a7aecf24d8fafa695f167223764f84480a403c308c7c2dd4bfd7dd02fb7cf11dcac614f373445a08bd577ee5888c9f2640bb5d65d44771f4108599f6183605f0573ee8988b5f0b67519fa6c98b4f799115f0b8a7bb0019b12d57f565956a2ba756ef"}, {0x48, 0x102, 0x6, "052df50f7fa52e36d7c20ccc04d7053b4f72b78d385fa39c972bba42e7e86471bb9af6476e0d58e91c2850edde9eb876dc84e0a2cd4c919dfc"}], 0x1b8}}, {{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x2711, @local}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000480)="4869fba914fa792b4418add03b239e8e40fe5b7c8d1d8b9594da901a534292e451577bae282a5bdbd1d630bc642441847945c6c2ad4562b6bd6fe8c889ee3533712e205c7238ff2b17b18fb989bf98bc0693af0377f681d067f5f3d2edf957728e05726974d239f60875871bd40058d4e745e40bfc8a", 0x76}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="a5356a9626e909208a99ae30e1a2e4f2d055586b036b240e996316e726348dcd47309aab8675cf1c4cf522298c0c352f46adf05dd84d2475d4f638abffaea91ff862d99317e5bd07fabf5ec9ec5e1f0b1c73d434c8c47323dc2d283cfdfe3d0c6d72fc170e167b2a1e57dc935ce2f05cc609c02ffda344236ba0d14518dac398a3c9958ddee8cef768e214fb7a86fa5169775351490c746b2a4f4f9a333bab53ebfb2bf261ad3f2df6a247babf7249a27f54f37065be3570c2dac7bd14ddcd931c0f52bf1518bfcb52d4c26c856291bc96a16ba6a30ea81ffcfca43ea2051ae4095623940918f598545265c9031b", 0xee}, {&(0x7f0000001600)="ae7ccb792a05e3e527db41add4ed4b378fcc88d54803f4b2bb3e567cf7d0224a39dc486f", 0x24}, {&(0x7f0000001640)="13c8c7710038dc0a79a5e0425ab176bc34c977b6e2692bb627bb6f884578d73fff0a8cb466bdf73b751dba7d70899f4eb25182c6a3ee7e4b03a6aed14bac05ea273320d506e812db63e1d98ec69d606d80bd07c26c4a6e436a0f94fb63319fa5665bf3ef04c0e4d0764a1687eb19d225ce4e1c7249bff79d94f3109a8330c776ad20ae9f47b8836a9806f5777cc135247ebd51084590d31becdf4a298f473d8feba118698b6bc78d1e2e39fca5cda13925357199559dad0d823145b3f61eb78e9b592f", 0xc3}, {&(0x7f0000001740)="70499c0c6688d9ab43ea1918da5573761160715863f8844cec6bf260dbe0e9b570d2fd32ad1b2bf5c0a53417dfd75cdf11d8a775975a6e6e6d9d070ac8fc7fa7e5bcc12a12d186fd00287858864e36111a392b1f82b7567a6176cc350a7c068c6e379c70cff38b99d3b86468412abcf4a31a76b3fd89324cf49233295ab8a169dc23806d3dd5bb55cc9084d5640277eadae331bc4cddf9eaacf9d196a52ef7f918b57305bb1b70334dec9a888480fb39f02b7e67a7efd50f8fa61b07fa1b21f3de", 0xc1}, {&(0x7f0000001840)="86277f4138c2360cea9afd67c39fde6c3abd3cf0e51151a7fa4e06829c408de8f6593f0a715ce6c835744c7cc88e96de5d37a0e9f00dd9f77a8973183650d718be239bc5161f70b055a93cc212dac0f05eaf954e176e3969b20e901fcafd5b9c4ac5a6c47ae30d391a9a533358", 0x6d}], 0x7, &(0x7f0000001900)=[{0x48, 0x1f, 0x7f, "bf72c9774d5e11647b5e2dd1b6e02e1cfd251d97285451f6238f4eb38cd04c12b5c832ff0d979c6092e6193c481d907cb8df40a9efffaa40da"}, {0xbc, 0x116, 0xa16, "718c265d5db6ac245c18e0584c47643a54f5538811fea78f70a7e0c2494d879722b03f70e38d009348734df7273ceb3ef375654838e51879745e42f89ece9d09a03ee197af3fd2d4852b60f656e2f08210422681b8fb005a9c5d66cf5969679874c5075022e35a8adfb0d7b7dab73935304c3ed9ad664950720fbf5cf56ac3496bb6cb43e7b24254633cc4401e4f9d61bf2caae0b568da71ca72952c8a71f89e633bb6dca6c5d90ce454668425a2a605"}, {0xc4, 0x84, 0xffff, "f09529916238f55f2dad2ccb2abbd419a1803f0fcf5b0188c4b5ab612419361500720a9f66b1677bf24637d9bdb70415a313e9c3086e5ec59335673dde36b1cfbf1706ce1082e750419eaa403fd349b2166eff7f952d4e506f2e3ca925859138de9b7e76558e20730bc95521f0e67416cdc55414055a4daf40d7199a6700d7b53951f8e0e10dec1945c118656d07926b52576f07e5c3be4fd484fa27a015b0365a5859db5df474e2cd95f5eb07952ffc75876160b029390c"}, {0x68, 0x10a, 0x8, "b373255ccba6819d3b59e0192ac756118cb6275bb638ca0f32838d2572d02ab84d04255f0b171b73a5ca57dcc33c26d8787a3aa4c99ed3ff05e47d403b2fba9aef22cda957557c978e31d0897483327a0942c8b30f0e1e5049f1e2"}, {0x28, 0x110, 0x6, "f2e6744bf97992539fc80e032969630d04c6b7edfc54a0c53e2f3d"}, {0x70, 0x10b, 0x1f, "b5ada4b3cd30413e6ae185ee11d77aff46122964cd11e3118c7b21260f6bc622abaed007efcf6d791d6f26979aa134a6afa615da5df074984066eb88f5a91720e0175f2851a220bcb72f5417934ea7155504eb2907e0940b211b0580a85640806e"}, {0x34, 0x117, 0x100, "6592e758784afc1f8311f09a1d9a0cd19d0125c3729d2699a7e88ba4038b9916b0b72211c8"}, {0xa8, 0x119, 0x5, "e3b7afed1cc9b21b3b5d474ce0c3121bce4128bdab1da68d71ec4041f5eb822d8ae59455f715e7f3cf1f6f0c8205bbc5e800408fe66aeef6c374f893f7f6c060a5ac2ea6894bd30bac7c2ecc8ad15ac0e6156b0ebedd11c0ac67652040b3caa0c4d150ba25eae1d54381dc9116f63eb1858c632e19a643ce453068379e978eb1b93c934e18e79269749c6ce59a5030cc883484fd38ab21dba65580d5"}], 0x3a4}}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001cc0)="bb53bafe9d655fd35dd49c53c6d3e0c8efa02f65f76125080cf9cefe58d321f0c76c73eba89d0ee25c914a422acedcd1b94c97fc36e83cf124", 0x39}], 0x1, &(0x7f0000001d40)=[{0x30, 0x84, 0x3, "de5ea0daf4b3a6389ed8dbfdc496077bb5d4a4eac5a3ff84b8498d632005fbfff0b358c7"}, {0x18, 0x107, 0x0, "f79952bb2fae590807d5d757"}, {0xe4, 0x84, 0x101, "bc62b1dfb633719a66f57c3ab203a2f71ec8196b573c7b7aacebd0afccc205f2e432d2a176b404200fd2db39e4a544008b3df22f4be5b6893be70b2ebf13b3cf8542118be9df85d0f8102b34e6928ecce25616d7b14c214c100ee37845bce8d7a39c86c0d387324f6a964688d780c57cc601c7d79d00b9250510b98ed9bbc8a35ac5f81d77eb91211bb85df522c67aac1c693596769454fc9539a08fe992e7dfd6d2d26702f1d040fd8cae9a5d7eb75aaef1f08780895386cca3615a604b1fead7ccbbfcad13ff9b8e86bc1fc48c63e95dbe587eef3a26"}, {0x5c, 0x114, 0x59d5, "798d27e5900b12cf5e4893c904043b5ca236b5bbc74bce4110237e6e9abc30d0051dc48bff13b197e80dfa74bd887552545a0a424e80203e3e9db8a8d5eb2b34ec3195a7a2f4c215445ee9aa94"}, {0x100c, 0x84, 0xff, "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"}, {0xa8, 0x103, 0x1, "a59285442ed74e7a38fbb3b63ebfc777a4654a294197f68f6bbbc3b983b48d272c1ae97b74b67c94af53c5b615eb7407a90b02489f79bba237f4145e394626c98e253425904b505c144964fcdfbdd4a0fdd4a3503b5d3556c3af28a766f9e92d5a6559c052c75f0045f98b669ee4b2d219fa53d6e4a37d7c9c9b0d6da0b40e60768eb2470d440ab895d0c651fd085aa9149f4306906fd7d056d7"}, {0xc0, 0x11, 0x9, "6af615d6ed308e47b328513f1fc4448e38ed33ffbc4beadfa7689d76306e2e6ef0295786a5f7318b293b22b7c9c02d69537c926a18b4311b805f1b30d1710ae9ef3948d6510e912492f8de2a1bb24c977739bdd349ae839e99fa1c53e6c70f843690b4d8da4937b5d41e3b825622784c751ced742885e3fb6bf84694305b68a99e9de4e72504a7e28014ef66ed49a29fa5b89be123a123b626b5c1b7a940291d8d84a06d282ca74fbb6d3f658735a74533"}, {0xd4, 0x10f, 0x1b, "f3a21c2c310703ad3b3fab566041b7f2e3720c3cfc8bba82186b2ae956f0d68ea653444719cde054d7cbad95ba58387eeedf423a959f8fe59a27f3d836f5a3837ea16f024fce2d8d2e24ed2e674369cd8ca1e1bccb9c259dbb04c380257184b02ec80ff30e5c5c4ab5013e495c7c31ea67682dd097f12677c690993c1672fa9f602c0ff9ba56bf6666d7b16c08ed915a4c2870a3a1522fb0a4b761caea4fbb222d178374869fd4456f7529fa2516240267f155d22e918f0c6bccf2a5202f0904f15b2f6ee2b3"}, {0x94, 0x88, 0x4, "bfe2a87a5b83a0cd80b917bec6c67286334f559c616d8eb01399565d51533b7adaa116898e250e27491c95f71708e4f80d79d61c827c2f55dd0863cf42c00954111ce4b423c172bf70f4c360e4876dd2db5ee6c2b8913b0d48cf81155d5e99e290eef3bd02bc04d5693504f4bc84e75db2136f8d8af2b4d94a9707b1acd7f37727ceddcd37a592dc"}], 0x1464}}], 0x3, 0x8002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 266.804809][ T9959] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 23:53:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0)="1e", 0x4, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}]}}]}, 0x8c}}, 0x0) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101400, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000a0000003c000380080001"], 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe4, r5, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9ef}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x99}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0xe4}, 0x1, 0x0, 0x0, 0x2000}, 0x20000010) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r5, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x4800) r6 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8240, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r6, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x3f}) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r7, r7}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00\x00\x00\x00\x00%\x00\x04\x00'}}) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/92, 0x5c}], 0x1, 0x0, 0x0) bind$rxrpc(r6, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x7fffffff, @private2, 0x57b}}, 0x24) [ 266.881253][ T9965] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 23:53:22 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08004900002c0010000000039078fffffffc0a01010189039a01d8b8dd440c05010000000000000000001200907800000000"], 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x1000000000000003, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000080)={[{0x5, 0x0, 0x7, 0xff, 0x9, 0x2, 0x6, 0x7, 0x7, 0x7, 0xc0, 0x0, 0x90}, {0x3, 0x80, 0x5, 0x1f, 0x5, 0x0, 0x71, 0x81, 0x1, 0x0, 0x8b, 0x91, 0x7fffffff}, {0x1, 0x4a, 0x4, 0x3, 0x8, 0xf6, 0x63, 0x81, 0x80, 0xd5, 0x40, 0x81, 0x6}], 0x9}) [ 267.157166][ T37] Bluetooth: hci3: command 0x041b tx timeout [ 267.338462][ T9983] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 23:53:22 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000001240)=0x4) sendmsg$AUDIT_USER(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x1010, 0x3ed, 0x800, 0x70bd28, 0x25dfdbfc, "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", [""]}, 0x1010}, 0x1, 0x0, 0x0, 0x4000090}, 0x20000000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast, {[@generic={0x89, 0x8, "fe778f474f28"}, @end]}}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:53:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vsock(0xffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x10000, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x7fff) sendmsg$IPSET_CMD_GET_BYNAME(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x2c, 0xe, 0x6, 0x801, 0x0, 0x0, {0xc, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x40) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c00000010008506000000000000000001000000", @ANYRES32=r4, @ANYRES16], 0x3c}, 0x1, 0x0, 0x0, 0x20040081}, 0x0) r5 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r5, 0x0, 0x2, &(0x7f0000000000)=""/122) prctl$PR_MCE_KILL_GET(0x22) semctl$SEM_STAT_ANY(r5, 0x3, 0x14, &(0x7f0000000240)=""/149) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40d42}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 23:53:23 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08004900002c0010000000039078fffffffc0a01010189039a01d8b8dd440c05010000000000000000001200907800000000"], 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x1000000000000003, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000080)={[{0x5, 0x0, 0x7, 0xff, 0x9, 0x2, 0x6, 0x7, 0x7, 0x7, 0xc0, 0x0, 0x90}, {0x3, 0x80, 0x5, 0x1f, 0x5, 0x0, 0x71, 0x81, 0x1, 0x0, 0x8b, 0x91, 0x7fffffff}, {0x1, 0x4a, 0x4, 0x3, 0x8, 0xf6, 0x63, 0x81, 0x80, 0xd5, 0x40, 0x81, 0x6}], 0x9}) 23:53:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0)="1e", 0x4, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}]}}]}, 0x8c}}, 0x0) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101400, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000a0000003c000380080001"], 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe4, r5, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9ef}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x99}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0xe4}, 0x1, 0x0, 0x0, 0x2000}, 0x20000010) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r5, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x4800) r6 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8240, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r6, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x3f}) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r7, r7}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00\x00\x00\x00\x00%\x00\x04\x00'}}) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/92, 0x5c}], 0x1, 0x0, 0x0) bind$rxrpc(r6, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x7fffffff, @private2, 0x57b}}, 0x24) 23:53:23 executing program 1: r0 = socket(0x40000000002, 0x2, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x7fff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r2, 0x0, 0x6, &(0x7f0000000000)='[/#(]\x00', 0xffffffffffffffff}, 0x30) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x3, {{0x2000, 0xd871, 0x1, r3}}}, 0x28) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c20000009600310000000800450000000002907800000000ffffffff11009078e000000145000000000000000000000000000000ac1e0001121f4840fd85b7eab68b0f2b0e5d36878cc7a3e71bf59adccfc08d78937f75467ca91a92bc11dd56fef4a0a390a80b863d91ce3f1b495abfe3c023b70809c619ccc6665f7fdb562ef97165ff1857b8ad1364d351ecbc301685f36d106c1af73f0cabcc123ae63e251c15f100000000"], 0x0) fcntl$addseals(r0, 0x409, 0x2) [ 267.920437][ T9994] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 268.016949][ T9994] device bridge1 entered promiscuous mode [ 268.148530][T10004] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 23:53:23 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08004900002c0010000000039078fffffffc0a01010189039a01d8b8dd440c05010000000000000000001200907800000000"], 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x1000000000000003, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000080)={[{0x5, 0x0, 0x7, 0xff, 0x9, 0x2, 0x6, 0x7, 0x7, 0x7, 0xc0, 0x0, 0x90}, {0x3, 0x80, 0x5, 0x1f, 0x5, 0x0, 0x71, 0x81, 0x1, 0x0, 0x8b, 0x91, 0x7fffffff}, {0x1, 0x4a, 0x4, 0x3, 0x8, 0xf6, 0x63, 0x81, 0x80, 0xd5, 0x40, 0x81, 0x6}], 0x9}) 23:53:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0)="1e", 0x4, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}]}}]}, 0x8c}}, 0x0) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101400, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000a0000003c000380080001"], 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe4, r5, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9ef}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x99}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0xe4}, 0x1, 0x0, 0x0, 0x2000}, 0x20000010) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r5, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x4800) r6 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8240, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r6, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x3f}) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r7, r7}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00\x00\x00\x00\x00%\x00\x04\x00'}}) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/92, 0x5c}], 0x1, 0x0, 0x0) bind$rxrpc(r6, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x7fffffff, @private2, 0x57b}}, 0x24) 23:53:24 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x80000001, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:53:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e20, 0x401, @mcast2, 0xfffff000}, {0xa, 0x4e20, 0x7f8000, @private2={0xfc, 0x2, [], 0x1}, 0x1}, 0xffff, [0x6f9f, 0x1, 0x9, 0x1ff, 0x1, 0x9, 0x9, 0x20]}, 0x5c) [ 268.765357][T10022] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 23:53:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x7f, &(0x7f0000000000)=0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) write$9p(r2, &(0x7f0000000100)="c55bed28ff00597b10a966fb19121bd8cd4a3d12d45623d8f16c3c34c0826d2ea4adc5a8015f535a1b1c02a30f8a062f53c70419c9a002230ad49f385550842c9867f994e7c0488927660c9cad8d8e57f783e389f0b760785f2ddee6f755e64fd4b1b25d8f73ee990c3e969ba5a6442fe8df495b0e93049a613dfaa9ab53", 0x7e) sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000b00)=',F', 0x2}], 0x1}}], 0x1, 0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 23:53:24 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) recvfrom$rose(r1, &(0x7f00000000c0)=""/166, 0xa6, 0x2102, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x40) keyctl$set_reqkey_keyring(0xe, 0x7) [ 269.333993][ T17] Bluetooth: hci3: command 0x040f tx timeout 23:53:25 executing program 1: socket(0x40000000002, 0x3, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x7fff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='erspan0\x00', 0x10) 23:53:25 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x80000001, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:53:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000004f80)={0x0, 0x0, &(0x7f0000004f40)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f00000001c0)={'team0\x00', @random="6b389d52cfde"}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x781, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x40003}}, 0x20}}, 0xc0) [ 270.010112][T10056] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:53:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@int=0x2, 0x4) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f0000000040)=""/84, &(0x7f0000000400)=0x54) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e0001006959703665727370616e0000003700028008000400004aea53680005008254090004001200"], 0x4c}}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x1cb844, 0xca) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'netpci0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@gettfilter={0x54, 0x2e, 0x400, 0xfb07, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0x2, 0x6}, {0x7, 0xffe0}, {0x6, 0xd}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x8d13}, {0x8, 0xb, 0x3ff}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x7}]}, 0x54}, 0x1, 0x0, 0x0, 0x4002010}, 0x0) sendfile(r1, r1, 0x0, 0x7fff) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc0f8565c, &(0x7f0000000280)={0xb39, 0xffff, 0x2, {0xa, @win={{0x9, 0xf9, 0x4, 0x4ce}, 0x8, 0x611d, &(0x7f0000000180)={{0x9, 0xffffff00, 0x4, 0x6}, &(0x7f0000000100)={{0x3a5, 0x3ff, 0x4, 0x5e5}, &(0x7f0000000000)={{0x401, 0x9}}}}, 0x800, &(0x7f00000001c0)="97f2919e8ce9251549916ea3a0143fcfcb10542409dcb516d13545c3c3401d6478b77e389d43fc1dc02df2202c469768b4e3d81d856599e0ad9acc2de7ecfc07e42787d5e64fa3cebd0c436c03e74a0fc314fa1ee2ca0b383de29cc54448e4273124181e4889f7b796389abb0c1166db95ca480ad93dbb48e20ee38ee0be6a6cde54b48333c349f26947ed8b764f5a5b32cdb71c42d91e0df432a61c19ca", 0x6}}, 0x4d}) [ 270.105404][T10061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:53:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, 0x0, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000000)={0x7, 0x3f, 0x0, 0x3, 0x80000001, 0x6}) [ 270.516818][ T32] audit: type=1400 audit(1596585205.990:15): avc: denied { create } for pid=10073 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 23:53:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010001fff00000000d095aa05b1070d86", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677265001400028006000300000000000600020040000000"], 0x40}}, 0x0) 23:53:26 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = gettid() r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) r3 = accept4(r2, 0x0, &(0x7f0000000240), 0x800) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="05010000000000000000240000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300000000000600040000000000622cf2471b60bd7284f4d8d5b6f8f2039007254dfabec3168da40a3b2f868650e20b8954729070af9f490788bcf1f6b496f322d3ed9aa6ff3ed8058767eea215a23a516ade9c5462c2c4ac2c2dce9c2bac049c7590d84fd94494c81c21c69a05b5e05369606adcf109000000000000004fb0d74b"], 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f00000002c0)=ANY=[@ANYBLOB="80020000", @ANYRES16=r5, @ANYBLOB="00012bbd7000ffdbdf2546000000080001007063690011000200303030303a30303a31302e300000000008008e00000000000c008f00f8ffffffffffffff0c0090000900000000000000080001007063690011000200303030303a30303a31302e300000000008008e00000000000c008f0011010000000000000c0090006feb0000000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00030000000c008f0006000000000000000c0090000700000000000000080001007063690011000200303030303a30303a31302e300000000008008e00000000000c008f00f4000000000000000c00900034000000000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00000000000c008f0004000000000000000c00900008000000000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00020000000c008f0005000000000000000c00900040000000000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00030000000c008f00ff000000000000000c0090000101000000000000080001007063690011000200303030303a30303a31302e300000000008008e00030000000c008f0042ca0000000000000c0090000300000000000000080001007063690011000200303030303a30303a31302e300000000008008e00030000000000000c00900001000000000000000e0001006e200000007673696d0000000f0002006e657464657673696d30000008008e00020000000c008f00dc090000000000000c0090000200"/634], 0x280}, 0x1, 0x0, 0x0, 0x4}, 0x1) tkill(r1, 0x40) tkill(0x0, 0x40) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x3}) read$sequencer(r0, &(0x7f0000000180)=""/177, 0xb1) r6 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c200000096003100000008004500003000000000000292d7f93c0adca283d6a161907800000000ffffffff11009478e000000100000000ac1e000125d9a976710e990717e8e02a1bdcd68e02c9ebe6215938f389a018020a581cc069448ab1e935fa9b6079f3b2f7150d31e35ce28bcffeb8886dfac46f622df98248ffd0e494eac4c39f898f6c09f0cb6ef0086f4281fbf9e1ac83369b1cd9baf968b9f3894fb142c3f2ea25f510a6e3d9ec9508079d757ec7d001"], 0x0) alarm(0x7fffffff) r7 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xfc000000, 0x2c0000) ioctl$SNDRV_PCM_IOCTL_DROP(r7, 0x4143, 0x0) 23:53:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000280)=@ethtool_coalesce={0xf}}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r3, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_LOW={0x8, 0xd, 0xfffffff9}, @ETHTOOL_A_COALESCE_RX_USECS_IRQ={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0x5}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_RX={0x5, 0xb, 0x1}, @ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc00c08b}, 0x8000) 23:53:26 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) sendfile(r1, r1, 0x0, 0x7fff) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000200)={0x80000001, 0xfb, "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"}) 23:53:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x10012, r3, 0x0) r4 = dup2(r0, r2) getsockopt$inet6_tcp_int(r4, 0x6, 0x19, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0xfffffffffffffee3, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ed9f0000100001080000ffffa1919beb00ec000000abde879d4535fdc66a81acc05c7d167dddec3dbd33008b3f417624", @ANYRES32=0x0, @ANYBLOB="000000000061000008001b000000000014001a80100002800c0001800800200000000000"], 0x3c}}, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:boot_t:s0\x00', 0x1c, 0x1) 23:53:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x84}, 0x48) r0 = gettid() tkill(r0, 0x40) r1 = gettid() tkill(r1, 0x40) r2 = getpgrp(r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x3, 0x8, 0x3, 0x1, 0x1, 0x1, [], 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x2}, 0x40) r4 = creat(&(0x7f0000000600)='./file0\x00', 0x6857b21ff1155cf1) fcntl$lock(r4, 0x7, &(0x7f0000027000)={0x1}) kcmp(r0, r2, 0x3, r3, r4) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="2c000000180010002bbd7000fbdbdf250a800002ff02ff050010000008001900", @ANYRES32=0x0, @ANYBLOB="06001500ed6063c8183cf3ac199fd9f572e480eafa5199a3bf9c7971932dda6a64ced3ee0700000000000000a23ebbbde6e9d0ceceb18289685aa67b7c7e3ed6a0d84f666ff7082c5de73eac5e13000000004bf669bad0a0f8859e019b0a04a912093fffb4f6a1b5b17692e10909c91fcc3e3f0ab2370868c96ddeb090788f4cc14f6469e558edae3eed02beaf21556eb386225c"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x44000) r6 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r6) statx(r6, &(0x7f00000003c0)='./file0\x00', 0x0, 0x40, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x11, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1}, 0x0, 0x0, &(0x7f0000000180)={0x4, 0x6, 0x416beb45}, &(0x7f00000001c0)=0x7ff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x6562}}, 0x10) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000340)=0x8, &(0x7f0000000380)=0x2) [ 271.382917][ T17] Bluetooth: hci3: command 0x0419 tx timeout 23:53:26 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141040, 0x0) sendfile(r1, r1, 0x0, 0x7fff) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x7f, 0x6b, 0xf9, 0x3}, {0x9, 0x2, 0x81, 0x1}, {0x2, 0x80, 0x6, 0x3}]}, 0x8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:53:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000cc0)=""/4096) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PARMS={0x25}, @TCA_TBF_PTAB={0x404}]}}]}, 0x45c}}, 0x0) 23:53:27 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x7fff) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0xed, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x800000000000}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x2, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x289a}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r3, 0x200002) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 23:53:27 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) recvfrom$unix(r0, &(0x7f00000002c0)=""/152, 0x98, 0x20, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x34, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x148, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x114, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x4}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x1}, 0x4000) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000960000000002907800000000ffffffff11009078e000000145000000000000000450e8171b87f924ac1e000100000000000000000000000024d5"], 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x7fff) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) ioctl$int_out(r4, 0x2a30, &(0x7f00000004c0)) ioctl$VIDIOC_G_EDID(r3, 0xc0245628, &(0x7f0000000480)={0x0, 0x8, 0x4, [], &(0x7f0000000400)=0x5}) 23:53:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) prctl$PR_MCE_KILL_GET(0x22) fcntl$setstatus(r1, 0x4, 0x6900) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f00000003c0)) lseek(r1, 0x1000000, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8001) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x800}, 0x4040090) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000002c0), 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getitimer(0x1, &(0x7f00000000c0)) getpid() clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) uselib(&(0x7f0000000180)='./bus\x00') [ 272.399832][ T32] audit: type=1800 audit(1596585207.869:16): pid=10116 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15861 res=0 23:53:27 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = accept4$llc(r0, 0x0, &(0x7f0000000040), 0x0) sync() sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x3, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x4004094) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xffffffff80000001, 0x6}) r3 = getpgid(0x0) r4 = getuid() sendmsg$nl_generic(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x6c, 0x2f, 0x400, 0x70bd2d, 0x25dfdbff, {0x1c}, [@nested={0x56, 0x75, 0x0, 0x1, [@typed={0x8, 0x4c, 0x0, 0x0, @pid=r3}, @generic="0dc2bb558049a51d4bd0b108a0f86e18797ab8974ae81ce1eccf1d341b346ee53fcc54cd5fa8a370a10315495b42", @typed={0x8, 0x21, 0x0, 0x0, @uid=r4}, @typed={0x11, 0x85, 0x0, 0x0, @str='#(%@[-\xa9/)*\x12\x05\x00'}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x85}, 0x4004) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x9) r5 = openat$nvram(0xffffff9c, &(0x7f0000001140)='/dev/nvram\x00', 0x40100, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001300)={'ip_vti0\x00', &(0x7f0000001240)={'tunl0\x00', 0x0, 0x1, 0x8, 0x9, 0x3ff, {{0x26, 0x4, 0x0, 0x1, 0x98, 0x68, 0x0, 0x6, 0x2f, 0x0, @multicast1, @loopback, {[@timestamp_prespec={0x44, 0x24, 0xd0, 0x3, 0x0, [{@rand_addr=0x64010102, 0x5}, {@local, 0x6}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x800}, {@remote, 0x80}]}, @timestamp_prespec={0x44, 0x3c, 0xcc, 0x3, 0x5, [{@rand_addr=0x64010102, 0x40}, {@empty, 0x2}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2e}, {@private=0xa010102}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x6c}, {@loopback, 0x20000000}, {@multicast1, 0x4}]}, @noop, @rr={0x7, 0x13, 0xfc, [@multicast1, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote]}, @timestamp={0x44, 0x8, 0x19, 0x0, 0x2, [0x8]}, @generic={0x44, 0x7, "589e5f41de"}]}}}}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001340)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @private}}, 0x0, @in=@multicast1}}, &(0x7f0000001440)=0xe4) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000001480)={{{@in=@loopback, @in6=@mcast1, 0x4e20, 0x1, 0x4e24, 0x1, 0x2, 0x80, 0x80, 0x2f, r6, r7}, {0x401, 0x23, 0x1000, 0x5, 0x6, 0x80000000, 0x100000001, 0x3f}, {0x14000000, 0x2, 0x8, 0x100}, 0x411, 0x6e6bb4, 0x0, 0x1, 0x0, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x26}, 0x4d6, 0x2b}, 0x2, @in=@multicast1, 0x3504, 0x4, 0x3, 0xad, 0x8000, 0x21, 0x1}}, 0xe4) r8 = socket$vsock_stream(0x28, 0x1, 0x0) syncfs(r8) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000001580)=0x2000, 0x4) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f00000015c0)) openat$vhost_vsock(0xffffff9c, &(0x7f0000001600)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x38, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}]}, 0x38}, 0x1, 0x0, 0x0, 0x48000}, 0x8044) syz_open_dev$tty1(0xc, 0x4, 0x4) [ 272.432368][ T32] audit: type=1800 audit(1596585207.879:17): pid=10124 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15861 res=0 23:53:28 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x1000000000000003, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x7, 0x14, 0x2, 0xb, 0x7, 0x0, 0x1}}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) set_mempolicy(0x1, &(0x7f0000000140)=0x7, 0x2) prctl$PR_SET_TSC(0x1a, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 272.648680][T10127] IPVS: ftp: loaded support on port[0] = 21 [ 272.821123][T10132] IPVS: ftp: loaded support on port[0] = 21 [ 273.254014][T10128] IPVS: ftp: loaded support on port[0] = 21 [ 273.336710][T10160] IPVS: ftp: loaded support on port[0] = 21 23:53:28 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x1ee, &(0x7f0000000200)={@link_local, @random="96003100", @void, {@ipv4={0x800, @dccp={{0x39, 0x4, 0x1, 0x4, 0x1e0, 0x67, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, {[@timestamp_addr={0x44, 0xc, 0xec, 0x1, 0x0, [{@rand_addr=0x24010100, 0x9}]}, @timestamp_prespec={0x44, 0x54, 0x4f, 0x3, 0x8, [{@broadcast, 0x400}, {@broadcast, 0x9}, {@local, 0x1}, {@empty, 0xfffffffa}, {@remote, 0x1}, {@local, 0xb11}, {@multicast2, 0x5}, {@private=0xa010102}, {@local, 0x5a906425}, {@rand_addr=0x64010100, 0x4}]}, @end, @ssrr={0x89, 0x13, 0x60, [@dev={0xac, 0x14, 0x14, 0x35}, @local, @loopback, @dev={0xac, 0x14, 0x14, 0x3d}]}, @generic={0x7, 0x9, "7ac25069dd3971"}, @timestamp_prespec={0x44, 0x14, 0xd6, 0x3, 0x2, [{@loopback, 0x7}, {@local, 0xff}]}, @timestamp_addr={0x44, 0x3c, 0xea, 0x1, 0x9, [{@broadcast, 0x400}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x400}, {@remote, 0x82}, {@local, 0x7}, {@remote}, {@multicast1}, {@broadcast, 0x6}]}]}}, {{0x4e20, 0x4e23, 0x4, 0x1, 0x5, 0x0, 0x0, 0x6, 0x1, "8cb64b", 0x3e, "10331a"}, "a7cd55b9ee1afb8c53e1e2a6aca1d3b0578fc9209016204b4423c49a34f6f8d8ab555f847e4a2cebdc19d117d63e081e44c69b005e2da81fd6b6bf16af575876e099b93b76c41396aa2becdc08e1abed1226a2511a81e24ecb77df5a0b99cd9e138157445e561f4441aecb9bb11bfbbc399cc91f56b96f3f8201cfa3e0876c2e18d8c155eab502af918a6939eeccca0082b24568a9675d75907440b34f06ecf6bb4e73501ec10e9f32b017bdafdbb09d7b40425a7e51419fa5e069a79bd375f7fafaef94a4670dcc38f4f43d96cb7a1dde1440bffa58a9254e24e37c516cd9ae1b07d3a7c223da385afcbbb6"}}}}}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc0fc4110, &(0x7f00000000c0)={0x400, [0x4, 0x1], [{0x8, 0xc8b, 0x1, 0x1, 0x1}, {0xfd4, 0xfffeffff, 0x0, 0x1, 0x1, 0x1}, {0x401, 0x80000001, 0x0, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x2, 0x1, 0x0, 0x0, 0x1}, {0xffff, 0x101, 0x0, 0x1}, {0x3, 0x2d10c2ef, 0x0, 0x1, 0x1}, {0x6, 0x1f, 0x1, 0x0, 0x1}, {0x1000, 0x6, 0x1, 0x0, 0x0, 0x1}, {0x6, 0xcc, 0x0, 0x1}, {0xc00, 0x80, 0x1, 0x0, 0x1}, {0x40, 0x5}], 0x8}) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) r4 = dup3(r1, r3, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r4, 0x4143, 0x0) 23:53:28 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x1000000000000003, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x7, 0x14, 0x2, 0xb, 0x7, 0x0, 0x1}}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) set_mempolicy(0x1, &(0x7f0000000140)=0x7, 0x2) prctl$PR_SET_TSC(0x1a, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 273.704310][T10194] IPVS: ftp: loaded support on port[0] = 21 23:53:29 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) socket(0x34, 0x6, 0xfffffff9) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 274.157537][T10223] IPVS: ftp: loaded support on port[0] = 21 23:53:29 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000080)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast1]}, 0x18) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:53:29 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x7fff) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f00000000c0)=0x2c) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vlan0\x00', 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000140)=ANY=[@ANYBLOB="df4a9d63d936beec87896435e4f69384a2399e3b7a3015e9d98b1408215a72087f1c5e71bb560127d75a8f1d4429c3f0882aba5d467e6a019c75fc6c857caf460f0bc7f1ab7cfe589d413d81a2928c000b9041a302799ddfab08e6142f8ccae8a0bdc9bc620f43f5111c6775c52d11", @ANYRES32=r1, @ANYRES32], 0x0) 23:53:30 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x4, 0x6, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x94, r3, 0xb20, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1c, 0x20}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x21}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8dfe}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x88}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x79f0000}]}, 0x94}, 0x1, 0x0, 0x0, 0x4040}, 0x44) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}, @TCA_FLOWER_KEY_CT_ZONE_MASK={0x6}]}}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000001b00)={'ip6tnl0\x00', &(0x7f0000001a80)={'syztnl0\x00', 0x0, 0x29, 0x40, 0x36, 0xac2, 0x40, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10, 0x80, 0x50b, 0x3}}) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r8, r8, 0x0, 0x7fff) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000001cc0)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000001dc0)=0xe4) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e00)={0xc8, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000000}, 0xc091) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000960031000002000000000000000000000002907800000000ffffffff11009078e000000145000000000000000000000000000000ac1e0001"], 0x0) [ 275.056792][T10223] chnl_net:caif_netlink_parms(): no params data found [ 275.265472][T10358] __nla_validate_parse: 2 callbacks suppressed [ 275.265505][T10358] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 275.402134][T10223] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.413470][T10223] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.425112][T10223] device bridge_slave_0 entered promiscuous mode [ 275.466999][T10376] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 275.536933][T10223] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.542104][ T7] tipc: TX() has been purged, node left! [ 275.545834][T10223] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.561157][T10223] device bridge_slave_1 entered promiscuous mode 23:53:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000300)=""/142) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}, @TCA_FLOWER_KEY_CT_ZONE_MASK={0x6}]}}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', r6, 0x4, 0x4, 0x5, 0xff, 0x8, @dev={0xfe, 0x80, [], 0x2b}, @private0={0xfc, 0x0, [], 0x1}, 0x700, 0x8000, 0x0, 0x2}}) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @empty=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) r7 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r7, 0x7, &(0x7f0000027000)={0x1}) ioctl$KVM_SET_FPU(r7, 0x41a0ae8d, &(0x7f0000000140)={[], 0x5, 0x0, 0x7, 0x0, 0x3000, 0x2, 0x2000, [], 0x3f}) 23:53:31 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x29, 0x3f, 0x3, 0x10000, 0x9, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x700, 0x80, 0x85f, 0x10000}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}, @TCA_FLOWER_KEY_CT_ZONE_MASK={0x6}]}}]}, 0x44}}, 0x0) sendmmsg$inet(r1, &(0x7f0000000940)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000240)="9c3ad626", 0x4}, {&(0x7f0000000280)="f0e77581110bd0194742348ea108a71d87a658b5e0217fbfe262d0b8bd", 0x1d}, {&(0x7f00000002c0)="fde27376543dae729ccd52ebcd94bc3b110df189ea13fc9d4a055204f4ae96cd290057", 0x23}, {&(0x7f0000000300)="f593a651f72a3b6d52d29047f528ed4f7eb0a42d2c1194c8765051", 0x1b}, {&(0x7f0000000340)="7f1d959fa783a914da0708f76bab21ec774648e0126edb9a227fec178a334f4a44f7fad95c1b4242acbaad8c790ba2", 0x2f}], 0x5, &(0x7f0000000480)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r3, @remote, @dev={0xac, 0x14, 0x14, 0x3e}}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x200}}, @ip_tos_int={{0x10, 0x0, 0x1, 0xa24}}, @ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0xf4, 0x3, 0x6, [{@loopback}]}, @timestamp_prespec={0x44, 0x4, 0x20, 0x3, 0x2}, @rr={0x7, 0x7, 0xb9, [@dev={0xac, 0x14, 0x14, 0x42}]}, @end]}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x100}}], 0x7c}}, {{&(0x7f0000000500)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000540)="a26e1d2e60d3ba326be5a18aca4303d92666bd326894a90088e7e610704c44dc285c8248169ca81f9cdbdc0df7311fa159138e85206e197ff6d922633b8e6aa93ede56b1192abb5b7e45c4a6d118cd5cf7e3aba9fd1f3093350e5fd07bece8339cacdc6d045f9ed904b88f303fa7d4fc976d4291937a5dc229c864de4b7c47f58db041b053e3cc3cdbefbe16f57565b1bc19c9aaf7aea360e39aec0108ccd15e1bf15ba45169f24135d75bb5ed2349aa8f5cc27f9ff68f1e38594dc619d6b03510d3e47e3207dc2186f1a0619699af129d4d12030e8cbd19aceacfa0f0dd28fb", 0xe0}, {&(0x7f0000000640)="6d1d651aa8ac03e186b092ab484980af42d5a55696ef5e0b071368a9fc7ef3b6107fca20322da5b0b5d541af3de04cce757057a4ad656df9f51921aada27c35408517100287995809c43d493ecda78b07a5f46a1f44e91102a8782e22a13697bc47c3c34115b514abc78b1231d0d90bd54c9d0c06f107b95d3b12003299666d689004ed8a7f7d9994154c63cb3d90b2c60c95f98414328639d3dfabe79c0940c271d5353f9d6abcf5bcfea39cc8be74a75af0cc8", 0xb4}, {&(0x7f0000000700)="120e4680e9e8d95894e49f099c29f17ee65c5722cda09d656e8e9d6b290b9786dd8ca090e78ca166ccab710f0f99cf78b74fa9a92e", 0x35}], 0x3, &(0x7f0000000780)=[@ip_ttl={{0x10, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r8, @loopback, @rand_addr=0x64010101}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0xffffff4a}}, @ip_retopts={{0x54, 0x0, 0x7, {[@lsrr={0x83, 0x17, 0x69, [@remote, @remote, @multicast1, @remote, @loopback]}, @ssrr={0x89, 0x17, 0xfa, [@empty, @dev={0xac, 0x14, 0x14, 0x13}, @broadcast, @remote, @rand_addr=0x64010102]}, @rr={0x7, 0x17, 0x2c, [@loopback, @empty, @dev={0xac, 0x14, 0x14, 0x17}, @rand_addr=0x64010100, @private=0xa010102]}]}}}], 0x8c}}, {{&(0x7f0000000840)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000880)="81b987ee0a4b45dce5d52725cee64d76778f2ab52f85caba20edcdbdccb65fe6ba08804eb9f1766078b5ce1daa71e986e94e64e91f6130fa139555bf7e729b2c9fe37af2c09577e1f7", 0x49}], 0x1}}], 0x3, 0x20000084) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c200000096003100000008004d0200300000fcffffff11009078e0000001450000000000f917a2ebcc6bbd87f3eb60fc3f7600000000000000000000ac1e000168d71f553a462167fb9310d7e2ef4ee6de91e8bb4f6e86922e15b53fac4be902000000698ee7f1322315772914623f7b242200"/130], 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x2c, 0xd, 0xa, 0x304, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) [ 275.761926][T10223] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.829137][T10223] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.988544][T10392] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.014725][T10394] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 276.077213][T10223] team0: Port device team_slave_0 added [ 276.127264][T10394] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 276.162763][T10223] team0: Port device team_slave_1 added [ 276.217480][T10403] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.453598][T10223] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.460943][T10223] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.491660][T10223] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 23:53:32 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 276.725738][T10223] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.734499][T10223] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.765728][T10223] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 23:53:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) prctl$PR_MCE_KILL_GET(0x22) fcntl$setstatus(r1, 0x4, 0x6900) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f00000003c0)) lseek(r1, 0x1000000, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8001) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x800}, 0x4040090) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000002c0), 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getitimer(0x1, &(0x7f00000000c0)) getpid() clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) uselib(&(0x7f0000000180)='./bus\x00') [ 277.218534][T10442] IPVS: ftp: loaded support on port[0] = 21 [ 277.311131][T10223] device hsr_slave_0 entered promiscuous mode [ 277.344003][T10223] device hsr_slave_1 entered promiscuous mode [ 277.384986][T10223] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.396000][T10223] Cannot create hsr debugfs directory [ 278.468147][T10223] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 278.529407][T10223] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 278.594039][T10223] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 278.682780][T10223] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 279.078968][T10223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.139593][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.149612][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.170935][T10223] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.216936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.227468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.237405][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.244923][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.344690][T10223] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 279.358352][T10223] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.378078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.388751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.400326][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.410791][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.418333][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.428070][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.440362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.452353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.463636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.474759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.486097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.497759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.507885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.518586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.528990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.552703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.563497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.654985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.663790][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.724386][T10223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.017568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.028816][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.122693][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.133492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.151059][T10223] device veth0_vlan entered promiscuous mode [ 280.172885][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.182704][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.229206][T10223] device veth1_vlan entered promiscuous mode [ 280.371399][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.381495][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.391307][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.401896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.429605][T10223] device veth0_macvtap entered promiscuous mode [ 280.451505][T10223] device veth1_macvtap entered promiscuous mode [ 280.498239][T10223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.511327][T10223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.521857][T10223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.532995][T10223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.543486][T10223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.554119][T10223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.564188][T10223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.575091][T10223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.590436][T10223] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.610458][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.621873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.631847][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.643099][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.708463][T10223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.721698][T10223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.731799][T10223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.742443][T10223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.752996][T10223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.763944][T10223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.773996][T10223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.787639][T10223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.802737][T10223] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.818078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.828969][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:53:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x200000d, 0x11, r0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) r3 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2000c0, 0x0) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map=r2, r3, 0x1c, 0x4, r4}, 0x14) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xb) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:53:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012800c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0b00000000000000280012800c0001006d6163766c616e0018000280080001000800000004000580060002000100000008000500", @ANYRES32=r6], 0x50}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) sendfile(r7, r7, 0x0, 0x7fff) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r7, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0x4, 0x8, 0x201, 0x0, 0x0, {0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r3}}, 0x24}}, 0x0) 23:53:38 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x2c, r2, 0x42b, 0x0, 0x0, {{}, {}, {0x10}}}, 0x2c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x2c, r4, 0x42b, 0x0, 0x0, {{}, {}, {0x10}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x400, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004010}, 0x24008040) 23:53:38 executing program 2: unshare(0x40000000) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x7fff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01464ba, &(0x7f0000000080)={0xb0c2, 0x2, 0x8, 0xbbbbbbbb}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) sendfile64(r2, r3, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 23:53:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000020000000000000000000003000000000300000002000000f6ffffff0000000000000001050000000800000000000000000000020000000000008a2ef3380491b067588fb3f37f11b79633b9606153d9cfe815183004a95226d04e39f4aa112e8035af21c4cfe2fd6cec73cfd84781f6ad5615cd523963200fbfd30d5b433afd01608d42b6727139d0ba6567b067300f9ca7a954e865aeb191b7177565aee36d9371717f3f7298b06dfb416f601b10cfed39dcb8c0a104fe56bdbb730d189a364788dc55baaa116fbf52be4a61c6f7446f1513de81"], &(0x7f0000000280)=""/155, 0x4e, 0x9b, 0x8}, 0x20) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x7fff) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r1, 0xa04, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004051}, 0x24000080) [ 283.027197][T10567] BPF:[1] ARRAY (anon) [ 283.032842][T10567] BPF:type_id=3 index_type_id=2 nr_elems=4294967286 [ 283.041133][T10569] IPVS: ftp: loaded support on port[0] = 21 [ 283.041721][T10567] BPF: [ 283.055690][T10567] BPF:Array size overflows U32_MAX [ 283.062973][T10567] BPF: [ 283.062973][T10567] [ 283.115147][T10568] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.136128][T10570] tipc: Enabling of bearer <:E> rejected, illegal name [ 283.203612][T10567] BPF:[1] ARRAY (anon) [ 283.208138][T10568] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.209954][T10567] BPF:type_id=3 index_type_id=2 nr_elems=4294967286 [ 283.232440][T10567] BPF: [ 283.236969][T10567] BPF:Array size overflows U32_MAX [ 283.243783][T10567] BPF: [ 283.243783][T10567] 23:53:39 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x84, 0x1, &(0x7f00000010c0)=""/4067, &(0x7f0000000000)=0xfe3) [ 283.827032][T10573] IPVS: ftp: loaded support on port[0] = 21 23:53:39 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x240a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x3) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r4 = dup2(r3, r2) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r4, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000125bd7000fbdbdf25070000000500380080000000050035000300"/42, @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x14a, 0x0) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000180)) bind$can_raw(r4, 0x0, 0x0) wait4(0x0, &(0x7f00000000c0), 0x4, &(0x7f0000000100)) connect$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) [ 284.489928][T10606] IPVS: ftp: loaded support on port[0] = 21 [ 284.550173][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 284.666429][T10574] tipc: Enabling of bearer <:E> rejected, illegal name [ 284.677877][T10589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 284.712501][T10595] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 23:53:40 executing program 0: open(&(0x7f0000000300)='./file0\x00', 0x80, 0x20) creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = openat$cachefiles(0xffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x200002, 0x0) read$snapshot(r4, &(0x7f0000000200), 0x0) socket$inet(0x2, 0x80001, 0x88) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000200)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x2, 0x0, @empty, 0x40}}, 0x0, 0x15, 0x0, 0x0, 0x0, 0x1ff, 0x3}, &(0x7f0000000180)=0x9c) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r6, 0x0, 0x7fff) lseek(0xffffffffffffffff, 0x1000000000000003, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d80)=0x14) write$binfmt_elf64(r6, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], 0xa1d) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e20, 0x20, @private1, 0x100}}, 0x10000, 0x8, 0x3181ccdb, 0x2, 0x46, 0x74, 0xb4}, 0x9c) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff70, &(0x7f0000000240)}, 0x10) 23:53:40 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x4c03, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f2, 0x200, 0x70bd2a, 0x25dfdbfe, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x8040040) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000008, 0x110, r1, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r2, 0x114, &(0x7f0000000240)=0x1, 0x0, 0x4) r3 = syz_io_uring_complete(r2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x3, [{}, {}, {}]}, 0x54) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:53:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012800c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0b00000000000000280012800c0001006d6163766c616e0018000280080001000800000004000580060002000100000008000500", @ANYRES32=r6], 0x50}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) sendfile(r7, r7, 0x0, 0x7fff) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r7, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0x4, 0x8, 0x201, 0x0, 0x0, {0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r3}}, 0x24}}, 0x0) [ 285.248565][T10607] IPVS: ftp: loaded support on port[0] = 21 23:53:41 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, 0x0, 0x2, 0x3}}, 0x26) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 285.740197][T10672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:53:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x22502, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000800)={'filter\x00', 0x0, 0x4, 0x1c, [], 0x1, &(0x7f0000000780)=[{}], &(0x7f00000007c0)=""/28}, &(0x7f00000008c0)=0x50) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r5, 0x5, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x1808, 0x700000000000000, 0x0, 0x0, r4, &(0x7f0000000340), 0x1e0}]) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r6, 0x1000000000000003, 0x0) r7 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r7, 0x7, &(0x7f0000027000)={0x1}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f0000000440)={0x9b0000, 0xd38, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x10368, 0xfffff180, [], @string=&(0x7f00000001c0)=0x6}}) io_submit(r5, 0x4, &(0x7f00000005c0)=[&(0x7f0000000100)={0x5000000, 0x2000000, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000140)="e742d35d89bc1dc10d530aa1ce2dc44b9882b836a58c63e2f552e99d3a4fa75036303f4ddd3dac58b3", 0x29}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0xf362, r8, &(0x7f0000000240)="73eece0ea4bd4d81e9a5b140ac15fa3f42a5b82c3324d26f885f62a5892085865f9a5c65ef73477f2f88a503a335ae263759bd5bee3844f27c1fe3b22d623240ccacf80db14f1ca85426434052fe38037f9bf12a35aa3c2a596a8cd683a47ba3892dec84e02f70810abbf60c6e7020db8da844bb0988d4d5f93788db5284022706a6076dbaa3f4f971e655281f9506c311f863d63338ef4deabf15504374843e4ba4b4208faba069342908e8c93af9b71681b81ee6814ad7afe2f9f204b1ebdc5f43b43a985dc3d2da", 0xc9, 0x0, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0xff81, r7, &(0x7f0000000340)="60058a4ac5d63f8ca70d915326cbac74f36f74b630c922c3e5c54dccfc4a526e10c52eaa55c6212c3abc5b56dfed3f15a4b6a0cc9c38eac82cc5341275c143c0a0db49061aa01bdbf83691e662acb2de7d43bb7c9debdfca459776925f140b0db848c1991ff43f7f9efeaa0d127bd4f985087f50a6c0d516423765b3ff05ca0e8c7f99036491af18ce27b65b5affe75d9ad81a87019e4611ea822c237437a664289e4d5c", 0xa4, 0x8, 0x0, 0x3, r8}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x20, r8, &(0x7f00000004c0)="3516853bf15e438b69988e75090c9cd46e1f94345725329cdeaace2119f9ee3cc2329663692fe2a1219db42a81b82251929d5cc5b9f96c099c77ee781632d4fe4e3de17fdaa54171bdabe26b3b6ba80f7ba431c9260734280de94beafb2d72b9028acee2ac65c9438687ad23497b5978b0a030e05b3cb185a668137491e028b3cdf3421e2b569af96d2f47aa2c02883e3b3d8ad35df073e3c0b7", 0x9a, 0x2, 0x0, 0x2}]) [ 285.797720][T10681] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 23:53:41 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast, {[@timestamp_prespec={0x44, 0xc, 0xdb, 0x3, 0xd, [{@private=0xa010102, 0x20}]}]}}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}}}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) getpeername$unix(r1, &(0x7f0000000000), &(0x7f00000000c0)=0x6e) 23:53:41 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="be865d0c71bea1e5e5e83acfa26e1beb1ed30b5ed7c92145923563bffacecf866a01a1969aafa16387d5a5ba0153878ab626ed7a89d76337bf46", 0x3a, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000280)='/\x98{-#]%[)\x06\'):&*\x00', &(0x7f00000002c0)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x7f499eb2ae778c31}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0x5000003, 0x0, 0x0) ioctl$TIOCNOTTY(r4, 0x5422) ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, &(0x7f0000000140)=0x3) r5 = dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f00000001c0)={0x0, 0x3f00}) [ 286.584950][ T37] Bluetooth: hci4: command 0x041b tx timeout 23:53:42 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./file0 '], 0x191) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() tkill(r2, 0x40) ptrace$setregset(0x4205, r2, 0x3, &(0x7f0000000040)={&(0x7f0000000000)="83a1d75360d8c7659929a697c732ced3237592879e3d1766526c2228", 0x1c}) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000200)='\x00', 0x0], 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 286.829476][ T32] audit: type=1400 audit(1596585222.308:18): avc: denied { block_suspend } for pid=10716 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 287.573560][ T183] tipc: TX() has been purged, node left! 23:53:43 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="be865d0c71bea1e5e5e83acfa26e1beb1ed30b5ed7c92145923563bffacecf866a01a1969aafa16387d5a5ba0153878ab626ed7a89d76337bf46", 0x3a, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000280)='/\x98{-#]%[)\x06\'):&*\x00', &(0x7f00000002c0)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x7f499eb2ae778c31}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0x5000003, 0x0, 0x0) ioctl$TIOCNOTTY(r4, 0x5422) ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, &(0x7f0000000140)=0x3) r5 = dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f00000001c0)={0x0, 0x3f00}) 23:53:43 executing program 1: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in6={{0xa, 0x0, 0x0, @empty, 0x4000000}}, 0x0, 0x0, 0x0, 0x0, 0xa8}, &(0x7f0000000180)=0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e21, 0x4545, @empty, 0x1000}}, 0x7, 0x7ff}, 0x88) r6 = socket(0x40000000002, 0x3, 0x2) r7 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r8 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7fffffff, 0x28000) fcntl$lock(r7, 0x7, &(0x7f0000027000)={0x1}) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0185648, &(0x7f0000000040)={0x4, 0x1000, 0x5, r6, 0x0, &(0x7f0000000000)={0x98090a, 0x2f, [], @value64=0xe4ff}}) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f00000000c0)={r6}) r10 = openat$vim2m(0xffffff9c, &(0x7f0000000380)='/dev/vim2m\x00', 0x2, 0x0) ppoll(&(0x7f00000003c0)=[{0xffffffffffffffff, 0x280}, {0xffffffffffffffff, 0x1654}, {r8}, {r0, 0xa082}, {0xffffffffffffffff, 0x4}, {r10, 0x64}, {r1}], 0x7, &(0x7f0000000400)={0x0, 0x989680}, &(0x7f0000000440)={[0x4, 0x100]}, 0x8) r11 = openat$dlm_control(0xffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$MON_IOCG_STATS(r11, 0x80089203, &(0x7f0000000300)) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x42, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000096003100000081000000080045000030000000000002907800000000ffffffff11009078e000000145000000000000000000000000000000ac1e0001"], 0x0) 23:53:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@private0, @in=@empty}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000000)=0xe4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) r3 = memfd_create(&(0x7f0000000100)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa7,\xa6<\x13\xfe\xa8\xc3\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1s\xeb\x0f\x8e\xe93\xf2\xd6\x03\'\xb0(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xcd\xd0\xd2\x86i\xb6o\x9e\x1e\xad\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x1f?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J', 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000300)={0x1, 0x71, 0xfffffffe, 0x0, 0xf}) ftruncate(r3, 0x40003) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r5, r3, 0x0, 0xffffff10) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) [ 288.597800][ T32] audit: type=1800 audit(1596585224.078:19): pid=10751 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=15911 res=0 [ 288.664167][ T37] Bluetooth: hci4: command 0x040f tx timeout 23:53:44 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 23:53:44 executing program 5: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = openat$md(0xffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x100, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x6) r1 = syz_io_uring_complete(0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r3 = gettid() syz_open_procfs$namespace(r3, &(0x7f0000000040)='ns/net\x00') r4 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r4, 0x6, 0xd, &(0x7f00000000c0)=""/161, &(0x7f0000000180)=0xa1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f00000001c0)=0x6, 0x4) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) clock_nanosleep(0x6, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r6 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x10001, 0x0) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f00000002c0)={0x1, 0x1, {0x20, 0x22, 0x16, 0x11, 0x5, 0x3, 0x5, 0xf8}}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x71a4}]}, 0x38}, 0x1, 0x0, 0x0, 0xeb6765594598d7ba}, 0x40000) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r4, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r8, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}}, 0x0) 23:53:44 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="be865d0c71bea1e5e5e83acfa26e1beb1ed30b5ed7c92145923563bffacecf866a01a1969aafa16387d5a5ba0153878ab626ed7a89d76337bf46", 0x3a, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000280)='/\x98{-#]%[)\x06\'):&*\x00', &(0x7f00000002c0)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x7f499eb2ae778c31}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0x5000003, 0x0, 0x0) ioctl$TIOCNOTTY(r4, 0x5422) ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, &(0x7f0000000140)=0x3) r5 = dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f00000001c0)={0x0, 0x3f00}) 23:53:44 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x1000000000000003, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f00000000c0)={@remote, @broadcast, @empty}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000002}) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c20000009600310000000800080000300000ffff110090780000000045000000000000000000000000004b05ac1e000100"/62], 0x0) 23:53:44 executing program 3: clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2c8, 0x160, 0x0, 0x148, 0x160, 0x148, 0x230, 0x240, 0x240, 0x230, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'bond_slave_1\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvtap0\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xec, 0x7}}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x5, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) 23:53:44 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="be865d0c71bea1e5e5e83acfa26e1beb1ed30b5ed7c92145923563bffacecf866a01a1969aafa16387d5a5ba0153878ab626ed7a89d76337bf46", 0x3a, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000280)='/\x98{-#]%[)\x06\'):&*\x00', &(0x7f00000002c0)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x7f499eb2ae778c31}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0x5000003, 0x0, 0x0) ioctl$TIOCNOTTY(r4, 0x5422) ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, &(0x7f0000000140)=0x3) r5 = dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f00000001c0)={0x0, 0x3f00}) [ 288.738051][ T32] audit: type=1800 audit(1596585224.118:20): pid=10747 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15912 res=0 23:53:44 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x7fff) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r1, 0x1, 0x70bd25, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xffffffffffffffff}, {0xc, 0x90, 0x80000001}}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040041}, 0xc090) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c2000000960031000000080045000030000000000002907800000000ffffffff11009078e000000145000000000000000000000000000000ac1e0001e74b4d22d69ea8cacb60ee7c4d4b19c9e5fa86a927b52fded2b18b439bffdccecb32ffe334f1be370fde907838c7"], 0x0) 23:53:44 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="be865d0c71bea1e5e5e83acfa26e1beb1ed30b5ed7c92145923563bffacecf866a01a1969aafa16387d5a5ba0153878ab626ed7a89d76337bf46", 0x3a, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000280)='/\x98{-#]%[)\x06\'):&*\x00', &(0x7f00000002c0)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x7f499eb2ae778c31}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0x5000003, 0x0, 0x0) ioctl$TIOCNOTTY(r4, 0x5422) ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, &(0x7f0000000140)=0x3) r5 = dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f00000001c0)={0x0, 0x3f00}) 23:53:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd9, 0xd9, 0x4, [@enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @const, @array, @const, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], 'u'}, @typedef]}, {0x0, [0x0, 0x0]}}, 0x0, 0xf8, 0x0, 0x1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:53:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:53:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, r3, 0x0) close(0xffffffffffffffff) 23:53:45 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f0000000300)=ANY=[], 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp\x00') r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000000c0)={r8, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=r8, @ANYBLOB="01000200dd24c3bfb7f8fb6c78304859c1e3f7330000000000000000000000007dd253eb89904191d570be65da3025"], &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000240)={r9, 0x7fff}, 0x8) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000002c0)={0xffffffffffffffff, 0x8, 0x3, r1}) r10 = openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r10, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="7100d87f3a4094ed"], 0x8) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000000c0)) 23:53:45 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="be865d0c71bea1e5e5e83acfa26e1beb1ed30b5ed7c92145923563bffacecf866a01a1969aafa16387d5a5ba0153878ab626ed7a89d76337bf46", 0x3a, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000280)='/\x98{-#]%[)\x06\'):&*\x00', &(0x7f00000002c0)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x7f499eb2ae778c31}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0x5000003, 0x0, 0x0) ioctl$TIOCNOTTY(r4, 0x5422) ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, &(0x7f0000000140)=0x3) r5 = dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f00000001c0)={0x0, 0x3f00}) [ 290.031686][ T32] audit: type=1804 audit(1596585225.508:21): pid=10819 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir188253129/syzkaller.wVz7Mm/72/file0" dev="sda1" ino=15902 res=1 [ 290.191526][ T32] audit: type=1804 audit(1596585225.588:22): pid=10823 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir188253129/syzkaller.wVz7Mm/72/file0" dev="sda1" ino=15902 res=1 [ 290.357396][T10829] IPVS: ftp: loaded support on port[0] = 21 [ 290.746898][T10739] Bluetooth: hci4: command 0x0419 tx timeout [ 290.783414][T10829] chnl_net:caif_netlink_parms(): no params data found [ 290.987837][T10829] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.999987][T10829] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.020565][T10829] device bridge_slave_0 entered promiscuous mode [ 291.075054][T10829] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.083160][T10829] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.094546][T10829] device bridge_slave_1 entered promiscuous mode [ 291.231055][T10829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.296769][T10829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.362743][T10829] team0: Port device team_slave_0 added [ 291.384414][T10829] team0: Port device team_slave_1 added [ 291.485869][T10829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.494196][T10829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.523831][T10829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.544761][T10829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.554276][T10829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.589481][T10829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.681108][T10829] device hsr_slave_0 entered promiscuous mode [ 291.734839][T10829] device hsr_slave_1 entered promiscuous mode [ 291.793661][T10829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 291.806874][T10829] Cannot create hsr debugfs directory [ 292.046103][T10829] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 292.101268][T10829] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 292.169202][T10829] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 292.229184][T10829] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 292.400524][T10829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.429094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.438892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.457393][T10829] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.475137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.487250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.500303][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.508985][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.522147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.542728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.553826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.566460][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.574811][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.618153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.631599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.706819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.718749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.765974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.777335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.813372][T10829] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 292.826525][T10829] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.844373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.856457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.870197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.882060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.893160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.950260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.976996][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.988905][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.017131][T10829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.121788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.134661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.177514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.197694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.212202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.228598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.250709][T10829] device veth0_vlan entered promiscuous mode [ 293.272986][T10829] device veth1_vlan entered promiscuous mode [ 293.324075][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 293.337195][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 293.351634][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.364815][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.385880][T10829] device veth0_macvtap entered promiscuous mode [ 293.407672][T10829] device veth1_macvtap entered promiscuous mode [ 293.437081][T10829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.452122][T10829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.467749][T10829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.482458][T10829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.494756][T10829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.510137][T10829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.522678][T10829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.538113][T10829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.551545][T10829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.564252][T10829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.581635][T10829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.597626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.609777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.623976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.636940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.662667][T10829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.676880][T10829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.691907][T10829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.709897][T10829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.724082][T10829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.738251][T10829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.752800][T10829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.768568][T10829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.788055][T10829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.808205][T10829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.823238][T10829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.851377][T10739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.863069][T10739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:53:51 executing program 5: 23:53:51 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="be865d0c71bea1e5e5e83acfa26e1beb1ed30b5ed7c92145923563bffacecf866a01a1969aafa16387d5a5ba0153878ab626ed7a89d76337bf46", 0x3a, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000280)='/\x98{-#]%[)\x06\'):&*\x00', &(0x7f00000002c0)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x7f499eb2ae778c31}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0x5000003, 0x0, 0x0) ioctl$TIOCNOTTY(r4, 0x5422) ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, &(0x7f0000000140)=0x3) dup3(r0, r3, 0x0) 23:53:51 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0xb3, &(0x7f00000000c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @generic={{0xf, 0x4, 0x0, 0x11, 0xa5, 0x67, 0x0, 0xfd, 0x1, 0x0, @local, @empty, {[@timestamp={0x44, 0x14, 0x4d, 0x0, 0xb, [0xff, 0x5, 0x10000, 0x5]}, @rr={0x7, 0x13, 0x90, [@rand_addr=0x64010102, @empty, @local, @local]}]}}, "5d23712fe15e5a38725054389ae401e9e6df0d701cf5544a05891de93dd7f6cd138677814f447f994f08c43160c7eb88b5f4a68c67160f0ab55f2ea49d1255757aac2fadbd8ea633252935d96fd34690b1791f96ae9078114ab77253eccbe3517df8b8cf872c82ccc4"}}}}, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000000)) 23:53:51 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:53:51 executing program 3: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4037e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000940)=ANY=[], 0xffffffb7) sendfile(r0, r0, 0x0, 0x808100000002) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 23:53:51 executing program 4: 23:53:51 executing program 4: 23:53:51 executing program 2: 23:53:51 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000960031000000080045000030000000000002907800000000ffe000000145000000000000000000000000000000ac1e000100000000000000"], 0x0) 23:53:51 executing program 5: 23:53:51 executing program 4: 23:53:51 executing program 2: 23:53:52 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="be865d0c71bea1e5e5e83acfa26e1beb1ed30b5ed7c92145923563bffacecf866a01a1969aafa16387d5a5ba0153878ab626ed7a89d76337bf46", 0x3a, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000280)='/\x98{-#]%[)\x06\'):&*\x00', &(0x7f00000002c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x7f499eb2ae778c31}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x5000003, 0x0, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, &(0x7f0000000140)=0x3) 23:53:52 executing program 1: r0 = socket(0x40000000002, 0x1, 0x3f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @loopback, {[@end, @noop, @ra={0x94, 0x4, 0x1}]}}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}, @initdev={0xac, 0x1e, 0xfd, 0x0}}, "caf02bce5d66676d"}}}}}, 0x0) 23:53:52 executing program 5: 23:53:52 executing program 4: 23:53:52 executing program 3: 23:53:52 executing program 2: 23:53:52 executing program 4: [ 297.230066][T10739] Bluetooth: hci5: command 0x0409 tx timeout 23:53:52 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$vsock_stream(0x28, 0x1, 0x0) exit_group(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) close(r1) 23:53:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xe00}, 0x1c) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa, 0x12, 0xffffffffffffffff, 0x0) 23:53:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) time(&(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 23:53:52 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) r2 = gettid() tkill(r2, 0x40) ptrace$setregset(0x4205, r2, 0x6, &(0x7f0000000040)={&(0x7f0000000200)="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", 0x1000}) 23:53:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(r2, r3, 0x0) 23:53:53 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="be865d0c71bea1e5e5e83acfa26e1beb1ed30b5ed7c92145923563bffacecf866a01a1969aafa16387d5a5ba0153878ab626ed7a89d76337bf46", 0x3a, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000280)='/\x98{-#]%[)\x06\'):&*\x00', &(0x7f00000002c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x7f499eb2ae778c31}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x5000003, 0x0, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) 23:53:53 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="000010fb14d596ae69e0fd000000015ffa8a0000000000", @ANYBLOB], 0x808}, 0x1, 0x0, 0x0, 0x24008020}, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r2, &(0x7f0000000240), 0x14) getsockname$packet(r2, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x10000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) close(r1) 23:53:53 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c200000096f131000600332d3c7c5ebc5ffe3f6b030000080045040030000000000002907800000000ffffffff11009078e0000001450000000000ac1e0001"], 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) sendto(r1, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000240)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000140)=""/224) 23:53:54 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="000010fb14d596ae69e0fd000000015ffa8a0000000000", @ANYBLOB], 0x808}, 0x1, 0x0, 0x0, 0x24008020}, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r2, &(0x7f0000000240), 0x14) getsockname$packet(r2, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x10000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) close(r1) 23:53:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) time(&(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 23:53:54 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="000010fb14d596ae69e0fd000000015ffa8a0000000000", @ANYBLOB], 0x808}, 0x1, 0x0, 0x0, 0x24008020}, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r2, &(0x7f0000000240), 0x14) getsockname$packet(r2, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x10000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) close(r1) 23:53:54 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="f9ffff7f070000ebffff080000001c000480040004"], 0x30}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, r2, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x15565e06dfd63fb6}, 0x804) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 299.305729][ T37] Bluetooth: hci5: command 0x041b tx timeout 23:53:55 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="000010fb14d596ae69e0fd000000015ffa8a0000000000", @ANYBLOB], 0x808}, 0x1, 0x0, 0x0, 0x24008020}, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r2, &(0x7f0000000240), 0x14) getsockname$packet(r2, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x10000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) close(r1) 23:53:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xe00}, 0x1c) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa, 0x12, 0xffffffffffffffff, 0x0) 23:53:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="be865d0c71bea1e5e5e83acfa26e1beb1ed30b5ed7c92145923563bffacecf866a01a1969aafa16387d5a5ba0153878ab626ed7a89d76337bf46", 0x3a, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000280)='/\x98{-#]%[)\x06\'):&*\x00', &(0x7f00000002c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x7f499eb2ae778c31}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) ioctl$TIOCNOTTY(r3, 0x5422) 23:53:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) time(&(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) [ 299.762432][T11195] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 23:53:55 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="000010fb14d596ae69e0fd000000015ffa8a0000000000", @ANYBLOB], 0x808}, 0x1, 0x0, 0x0, 0x24008020}, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r2, &(0x7f0000000240), 0x14) getsockname$packet(r2, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x10000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) close(r1) 23:53:55 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="000010fb14d596ae69e0fd000000015ffa8a0000000000", @ANYBLOB], 0x808}, 0x1, 0x0, 0x0, 0x24008020}, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r2, &(0x7f0000000240), 0x14) getsockname$packet(r2, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x10000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) close(r1) 23:53:55 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c200000096203100000008004500000000005b07420000000290b57023f6ba997a27ff110090050000100145000000000100000008000000000200ac1e0001"], 0x0) 23:53:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="be865d0c71bea1e5e5e83acfa26e1beb1ed30b5ed7c92145923563bffacecf866a01a1969aafa16387d5a5ba0153878ab626ed7a89d76337bf46", 0x3a, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000280)='/\x98{-#]%[)\x06\'):&*\x00', &(0x7f00000002c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x7f499eb2ae778c31}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) 23:53:56 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) close(r1) 23:53:56 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x122, &(0x7f0000000200)={@remote, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x3e, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x63, [@initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @noop, @lsrr={0x83, 0x7, 0x44, [@local]}, @timestamp_prespec={0x44, 0x2c, 0x7d, 0x3, 0x2, [{@local, 0x2}, {@loopback, 0x7}, {@empty, 0x3}, {@multicast2, 0x6}, {@private=0xa010100, 0xfffffffd}]}, @rr={0x7, 0x1f, 0xa7, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @private=0xa010102, @empty, @remote, @multicast1, @broadcast]}, @timestamp_prespec={0x44, 0x3c, 0xc3, 0x3, 0x7, [{@multicast2, 0xffff}, {@broadcast, 0x7}, {@empty, 0x465}, {@empty, 0x4}, {@rand_addr=0x64010101, 0x7}, {@empty, 0x1c000}, {@empty, 0xffffffff}]}, @timestamp_addr={0x44, 0x44, 0x4d, 0x1, 0x6, [{@multicast2, 0x8}, {@broadcast}, {@empty, 0xffff0001}, {@multicast2, 0x2}, {@private=0xa010101, 0x8}, {@multicast2, 0x75a}, {@private=0xa010100, 0xfffffc00}, {@empty, 0x9}]}, @ra={0x94, 0x4}]}}}}}}}, 0x0) 23:53:56 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f00000000c0)='./bus\x00', 0x10307e, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)) 23:53:56 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x40, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffff9, 0x4}}]}, 0x40}}, 0x20000800) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x10000, 0x0) 23:53:56 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f00000000c0)='./bus\x00', 0x10307e, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) 23:53:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="be865d0c71bea1e5e5e83acfa26e1beb1ed30b5ed7c92145923563bffacecf866a01a1969aafa16387d5a5ba0153878ab626ed7a89d76337bf46", 0x3a, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000280)='/\x98{-#]%[)\x06\'):&*\x00', &(0x7f00000002c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x7f499eb2ae778c31}) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) [ 301.394662][ T37] Bluetooth: hci5: command 0x040f tx timeout 23:53:57 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 301.574538][ T32] audit: type=1804 audit(1596585237.047:23): pid=11249 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir614570318/syzkaller.fPR9yB/8/file1/bus" dev="sda1" ino=15979 res=1 23:53:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="be865d0c71bea1e5e5e83acfa26e1beb1ed30b5ed7c92145923563bffacecf866a01a1969aafa16387d5a5ba0153878ab626ed7a89d76337bf46", 0x3a, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000280)='/\x98{-#]%[)\x06\'):&*\x00', &(0x7f00000002c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x7f499eb2ae778c31}) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 23:53:57 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x40, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffff9, 0x4}}]}, 0x40}}, 0x20000800) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x10000, 0x0) 23:53:57 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1}, 0xc) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socket$inet_tcp(0x2, 0x1, 0x0) [ 302.532180][ T32] audit: type=1804 audit(1596585237.176:24): pid=11246 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir614570318/syzkaller.fPR9yB/8/file1/bus" dev="sda1" ino=15979 res=1 [ 302.594963][ T32] audit: type=1804 audit(1596585237.646:25): pid=11265 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir598649059/syzkaller.64q8zT/21/file1/bus" dev="sda1" ino=15964 res=1 23:53:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400050943030a10666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x7fff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x2a) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x2a) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB2(r1, 0xc06864b8, &(0x7f0000000200)={0x8000, 0x1, 0x9, 0x9, 0x0, [0xfff, 0x53c9, 0xba, 0x3], [0x8, 0x3, 0x4, 0x5], [0x2, 0x9, 0xfffffff8], [0xf0c, 0xffff, 0xffffffffffffff63, 0x7]}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000140)=0x10) 23:53:58 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="be865d0c71bea1e5e5e83acfa26e1beb1ed30b5ed7c92145923563bffacecf866a01a1969aafa16387d5a5ba0153878ab626ed7a89d76337bf46", 0x3a, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000280)='/\x98{-#]%[)\x06\'):&*\x00', &(0x7f00000002c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x7f499eb2ae778c31}) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) [ 302.649933][ T32] audit: type=1804 audit(1596585237.826:26): pid=11260 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir598649059/syzkaller.64q8zT/21/file1/bus" dev="sda1" ino=15964 res=1 23:53:58 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x8}, 0x40) socket$kcm(0x29, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000100)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) syz_open_dev$mouse(0x0, 0x200, 0x40000) 23:53:58 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x4) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x7fff) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) poll(&(0x7f0000000100)=[{r0, 0x100}, {r0, 0x20}, {r1, 0x42}, {r2, 0x4225}, {r3, 0x8502}, {r4, 0x80}], 0x6, 0x522ee65d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) r5 = gettid() tkill(r5, 0x40) fcntl$setown(r0, 0x8, r5) syz_emit_ethernet(0x3e, &(0x7f0000000280)=ANY=[@ANYBLOB="0180c2000000960031000000080045000030000000000002907800000000ffffffff11009078e000000145000000000000000000000000000000ac1e000119b8d3d5f7503f12e17d6140be89d78debf67b6869c0a76bbd9c90f9009f02693c6342bac721be9f019778a05292e322f403ad7d821364965a46c4225d928a8ac3a7267f4e79faa249174108df5e3688aa6ab8fa792c2fd61f96076a288c51f72bc50c1e3c94811857"], 0x0) 23:53:58 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1}, 0xc) 23:53:58 executing program 5: fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:53:58 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1}, 0xc) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000500)=ANY=[], 0x1) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200)=r2, 0x4) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 23:53:58 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="be865d0c71bea1e5e5e83acfa26e1beb1ed30b5ed7c92145923563bffacecf866a01a1969aafa16387d5a5ba0153878ab626ed7a89d76337bf46", 0x3a, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000280)='/\x98{-#]%[)\x06\'):&*\x00', &(0x7f00000002c0)) epoll_create1(0x0) epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) 23:53:59 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value, 0x8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffec2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) geteuid() r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) [ 303.474178][ T37] Bluetooth: hci5: command 0x0419 tx timeout 23:53:59 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000960031000000080045230030000000000002907800000000ffffffff11009078e000000145000000000000000000000000000000ac1e0001"], 0x0) 23:53:59 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) 23:53:59 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1}, 0xc) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000280)) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0xb, 0x0, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200)=r2, 0x4) 23:53:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@allocspi={0xf8, 0x16, 0x28ee654cda857057, 0x0, 0x0, {{{@in, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {@in=@broadcast, 0x0, 0x6c}, @in6=@private1}}}, 0xf8}}, 0x0) 23:53:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="be865d0c71bea1e5e5e83acfa26e1beb1ed30b5ed7c92145923563bffacecf866a01a1969aafa16387d5a5ba0153878ab626ed7a89d76337bf46", 0x3a, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000280)='/\x98{-#]%[)\x06\'):&*\x00', &(0x7f00000002c0)) epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) 23:53:59 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x10307e, 0x0) dup2(r1, r0) 23:53:59 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) 23:53:59 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) socket(0x2b, 0x4, 0x4) io_submit(0x0, 0x5, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x1808, 0x700000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000340), 0x1e0}]) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x7fff) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) r5 = dup(0xffffffffffffffff) r6 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r6, 0x7, &(0x7f0000027000)={0x1}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000400)={0xa10000, 0x3, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x990a97, 0x7fff, [], @ptr=0x7}}) r8 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r8) r9 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000540)='/dev/dlm-monitor\x00', 0x801, 0x0) io_submit(0x0, 0x6, &(0x7f00000005c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x4, r1, &(0x7f0000000000)="c2628b13e1deab05beada51c19", 0xd, 0x3, 0x0, 0x0, r2}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0xc42, r0, &(0x7f00000000c0)="fc3aa20cb0beac98f9d9852d0bd5bac6c74ab844ca9add5f4ba314ae5fdfcb02a1a983a2a45edf71575d8307e3c29482a2ec1d607c86680ba085708b72b96b0d2261d2baa344be32335c1384d750027b93d847ebb0dd65c2f2043135f866777e8f6f6500554792d44c", 0x69, 0x3, 0x0, 0x1, r3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, &(0x7f0000000180)="11d8f44f0a5723e6b9dca3b1fe56230ca9b73b950de8836737067c130cc0011238b345579afb2f498bdf1baf9d06cf3853668d5e821cd29053d3136e463c62744a97956928662136457d6d124a68a4a2f7be4788991fad8df22d4f08821383e437b85cfbff0774681d6a57d4cc37ec8ff1169d37e1dccf8a33ea6ca30814ffdfd840464855fa20031cd7fc921e6045ab21fe34220e64c46fe160e81a341b47f5f6ccb4b2731fc774151931b5a81167d44eaadb5d4e6b71a95f416c9616b1f0579c05ec1f351500cddda15a7c13516b68", 0xd0, 0x800000008, 0x0, 0x1, r5}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x6, r6, &(0x7f00000002c0)="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", 0xfd, 0x5, 0x0, 0x0, r7}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x1, r8, &(0x7f0000000480)="3d1089d0debf95861d82007e75c68ce81289e7223456002b0331680b3e9674fc89c860669f5ea9e99d4b320132722dbc975e491ea99d27e770205ba8609b", 0x3e, 0x0, 0x0, 0x1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x8001, r0, &(0x7f0000000500)="1f28db0cc263e43cbe689579fc1d8fb9b7a9", 0x12, 0x1, 0x0, 0x3, r9}]) 23:54:00 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value, 0x8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffec2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) geteuid() r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:00 executing program 3: mkdir(0x0, 0x0) delete_module(0x0, 0x0) 23:54:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400050943030a10666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x7fff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x2a) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x2a) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB2(r1, 0xc06864b8, &(0x7f0000000200)={0x8000, 0x1, 0x9, 0x9, 0x1, [0xfff, 0x53c9, 0xba, 0x3], [0x8, 0x3, 0x4, 0x5], [0x2, 0x9, 0xfffffff8, 0x1], [0x0, 0xffff, 0x0, 0x7]}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000140)=0x10) 23:54:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="be865d0c71bea1e5e5e83acfa26e1beb1ed30b5ed7c92145923563bffacecf866a01a1969aafa16387d5a5ba0153878ab626ed7a89d76337bf46", 0x3a, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000280)='/\x98{-#]%[)\x06\'):&*\x00', &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) 23:54:00 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3, 0xffffffffffffffff, 0x0, 0x5}, 0x40) connect$inet(0xffffffffffffffff, 0x0, 0x0) 23:54:00 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) 23:54:00 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value, 0x8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffec2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) geteuid() r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@allocspi={0x104, 0x16, 0x28ee654cda857057, 0x0, 0x0, {{{@in, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {@in=@broadcast, 0x0, 0x6c}, @in6=@private1}}, [@mark={0xc}]}, 0x104}}, 0x0) 23:54:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="be865d0c71bea1e5e5e83acfa26e1beb1ed30b5ed7c92145923563bffacecf866a01a1969aafa16387d5a5ba0153878ab626ed7a89d76337bf46", 0x3a, 0xfffffffffffffffb) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 23:54:01 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 23:54:01 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x3ff, 0x2dd, 0x40, 0x1ff}, 0x8) 23:54:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) time(&(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) 23:54:01 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value, 0x8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffec2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) geteuid() r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 23:54:02 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06464b8, &(0x7f0000000180)={0x8, 0x1, 0x8, 0x0, 0x1, [0x1, 0x4a, 0x9, 0x5], [0x2, 0x5, 0x80000000, 0x5], [0x8, 0x20000000], [0x2, 0x80000000, 0xfffffffffffffff7, 0x1ff]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/stat\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) bind(r1, &(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x5, 0x3, 0x50, "508ad6007e33cb195bb066373873ca95e62ea5428ede21f6adf242091c4b5736bd9798031755ea72d2c9f78de94e5fa7fa72e07fea0e80bcd2052ac50e3478", 0xb}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)='devices.allow\x00', 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000200)) syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c20000009600310000000800450002907800000000ffffffff11007d78e000000145000000000000000000000000000000ac1e000100000000000000f42e8633fa20"], 0x0) 23:54:02 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @local}, 0x1}}, 0x2e) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 23:54:02 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp}, 0x20) 23:54:02 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value, 0x8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffec2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) geteuid() open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) time(&(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) 23:54:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 23:54:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x18e}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:54:02 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r4, 0xffffffffffffffff, 0x0, 0x5}, 0x40) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={0x0}}, 0x20000800) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x10000, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 23:54:02 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x7fff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x7fff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40000080) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRESHEX=r2, @ANYRESDEC, @ANYBLOB="c08f1e1283ba60e1aaddc44d9f19333f92f447a39d0b7bcdbfe7793de01a91b2c29444b03405700b9bb5f3b19828e1eb9b195dbc6ce5f85700bd19146b6d3f61f2ce81ca07d1dc44da37273f2c5ae77a609b91e23ad11cd86388eafa818da2bdab25e94a0ae3625c0c237b730acf7027c360fc965373564df536617726b3ce719761ae008a00d7119aa51af872680a2f089e5a10ab3835d068b7b05e32a54ec0c13b7ec035fd935b2a5c0f76177659a0e868ea6fac813e5c437b11acf5fd5dd37c8f7bca06ff26813693ca093757b142d2941cd1c060fe2e078d34777f655e75887022826517dbb61fd88e190e440a9beee9", @ANYRESDEC=r0], 0x0) 23:54:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 23:54:03 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) 23:54:03 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value, 0x8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffec2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) geteuid() open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:03 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) 23:54:03 executing program 1: r0 = socket(0x40000000002, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, @none}, 0x8) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x8010, r1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0xffff0000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f00000000c0)) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866000000000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB='D\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000000000000000000000b000100666c6f77657200001400020086005d000000000006005e0000000000f19ab1506d849355c1dcee13592c1b45b820838de3375d658311b88c20a9deac2c5e2c61a74b76468b369a6f6f00cc370abe026c749b2810677aba601759fea6b50455f1dd6ae318dca0248ec2e2fbbf9e678962177e08fab15614f3141b1cc028cc62d27092561f52f689dd8be0e92640332af55e"], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000440)={'syztnl1\x00', &(0x7f00000003c0)={'ip6tnl0\x00', r7, 0x29, 0x4, 0x0, 0x4, 0x6, @local, @mcast2, 0x80, 0x40, 0x0, 0x8}}) 23:54:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 23:54:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x0) [ 308.230372][T11452] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:54:03 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value, 0x8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffec2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) geteuid() open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:03 executing program 5: msgsnd(0x0, 0x0, 0x8, 0x0) [ 308.539573][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 308.578518][T11458] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:54:05 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value, 0x8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffec2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) geteuid() r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:05 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value, 0x8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffec2) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 23:54:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 23:54:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400050943030a10666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000001c0)=0x1, 0x2a) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) 23:54:05 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') fchdir(r1) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000240)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth1_to_hsr\x00', &(0x7f00000001c0)=@ethtool_rxfh_indir={0x39, 0x8, [0x7330, 0x4, 0x7, 0x3, 0x10000, 0x4, 0x0, 0x7]}}) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c20000009600310000000800450000300000000000021468814e2da06896ffff115dd9e972bc009078e000e6ffffffffffff00ac00"/67], 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$ppp(0xffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x40a900, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x7fff) r4 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r4, 0x7, &(0x7f0000027000)={0x1}) r5 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r5, 0x7, &(0x7f0000027000)={0x1}) sendfile(r5, r2, 0x0, 0x7fff) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3fb, 0x2, 0x70bd26, 0x25dfdbfd, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000050}, 0x4044) [ 310.670469][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:54:06 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 23:54:06 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syslog(0xa, &(0x7f0000000040)=""/126, 0x7e) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r0}, 0x20) [ 310.917788][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:54:06 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x2, 0xac0}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x40000000002, 0x1, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast2}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:54:06 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value, 0x8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffec2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) geteuid() r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:06 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) 23:54:06 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 23:54:07 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 23:54:07 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x113, &(0x7f0000000200)={@link_local, @random="96003100", @void, {@ipv4={0x800, @dccp={{0x1c, 0x4, 0x0, 0x6, 0x105, 0x67, 0x0, 0x7, 0x21, 0x0, @multicast2, @loopback, {[@cipso={0x86, 0x16, 0xffffffffffffffff, [{0x1, 0x5, "44ea82"}, {0x2, 0xb, "ddf6cb7cdf0aa07ea8"}]}, @lsrr={0x83, 0xb, 0x97, [@broadcast, @loopback]}, @ra={0x94, 0x4}, @generic={0x86, 0x6, "66414c99"}, @generic={0x89, 0xf, "19d26300ccdd279ae6f9437bba"}, @ssrr={0x89, 0x17, 0xa2, [@multicast2, @empty, @dev={0xac, 0x14, 0x14, 0x17}, @rand_addr=0x64010100, @rand_addr=0x64010102]}, @rr={0x7, 0x7, 0x35, [@broadcast]}, @noop]}}, {{0x4e24, 0x4e22, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, "2f161f", 0x40, "60c6dd"}, "f1fe77607e2893eb511ecdf6d8d2ea8c641f4b42df6f4bf5c467d531d280578f147d05420e0dedf5cb2dca8b9caca93c2ce67d4ca4e0ca7918be02387b27be54e5132fbbc96c378ea6c77e7523e44f6e8ae2c5d16e5dda37a3222a9df49c435765f61a5ae8b5dc6cdfb833d720b84f8b2e9b17b0f19955584676c5a6caaf3561e0a56212f3"}}}}}, 0x0) 23:54:07 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)='security.capability\x00', 0x0, 0x0, 0x0) 23:54:07 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value, 0x8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffec2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) geteuid() r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:07 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) geteuid() r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:07 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 23:54:08 executing program 1: r0 = socket(0x9, 0x80000, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) openat$vsock(0xffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x141082, 0x0) fallocate(r1, 0x59, 0xae3, 0x4) syz_emit_ethernet(0x11a, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$sequencer(0xffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20002, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/bus\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000480)={0x0, 0xfb, 0x1015, 0x1, 0xa6, "f5093a9311ae02bd365b8cd676665fc6", "dfd4231bc0d5a5c23aef2b7bd3875f77f3b459d57b123cae156a3459555496c439bd3a4b99c26d3b9737d5c6826904f99460065675df675f7f2fdeb6a0cbc8f1d9216649bd4685369f9d787fc4862838da0b0e1fb2414901eab2ab58af387b68244fb3d694764b2999e25b648984ee0a8ae5c2b87b03388b1eed20444fe8c43d910cf10acd747877a5e461f0557794368425afc13d064c2cdfb74c6c0ab5cf364c8a69a43e4b30be305148079b3e530b7c5ad412ca5bac70267b047af4868506bff6a0b12d1300d807107e71a758c408f3186eef94802cfac2294594b9b3deba35eaf559f461b6038e6f8491675275f1507e458d94f0d0b6cdaaf12d9aa4d26b79e261473f326b0cdb107d135de038319b8fa3e3eccfdbd3f47b3517857d06428dd2e88154344a48cd7de9e60ce19108a5f4f59564244aaab21221bcb6e87cfd717bd30531b4ea2ae7b3f65ce62b75abdfaacd971fe7a6bf03e61f771b44b77bbe1e1f354900f100a1002b6cd85b8a69f5d0ba07c6f024779b0a59f73ad6f8c10ce4b66ed6857e0085006ed54fe920bad1060f798b096a746bace7f3ac990c68aa3171df5000d4e475ce323f09e2d4a288e24c1baa5e545033f76cc26ca213f66878055b987920faa9367b276b5e1577758c59e4f4168d16009b9881ab383d2f83495c8057774f16acefc0d0e0561bb7db590224835fbc6240c9ff739d687d662f84f58ac9361b01947e87a64d98b7cf1d912874cc0f625ba190e1641ce835d02598e49fb968b2298b190122d6db79a9f66c6a75a7a2ef4dff967eb303348433f84ee11634ae75e3d910bc70e9abf1b6908229d5c2671076005d1a56223e60557f02c58d6dc5a9e0af2f62f3fe7abcab3017f39a4786af076ad55980c16e20c3272f1b53c9342bbbaf70d1dc613ed08c22123a2c4d3de4fe2f64b60ea117daf9dc374fcdc0103f0a12e42bab79d5d1e774b85023219a01be972126e177854af9f23bb8e091f687ed338f5cf5465bac9ddb2a31805fd1043fe8ca7acb10309ca684679627586c8e32fa628ceef93f6fc154320a9986a4a32ecdf85ccb86af8c684245fd4070b31dedb489d19ab1f174fac10397bfe575a7417c98f97b2cd29f76c5bd425588cde8696b200188bde0f128e893877920e5637453d1aebad5b596ae94ebc65fd75da57ebd8428e6057926d5b13edb75070465438dca3d5714bb176a99f1ca68072e74eb877e7077375a70fbe423e6b25d49989e5ce446e77105bd497e199848ce92cf7c8454bc66625277c5b81cc4807714dfdeced12d88c4de3b4107f5186ce03767cbb226c09d3916c2baa4a9cf6fb466d043f1315b47f03151900593ee9a24129aa3bec28dff3d02ef3fc9ac437fd1b66e23f88d8697cc3f1cb98292990706ded18a3f569fcab430eb6dad94e12230c3e1fadee255398705a819f3c5125b995a8818fc003866ae5a52144a8e60a89ec40451e5214b3d3cc5e7dd73c65f2f3906705178f8c064da414a14031fa2366c16e4e80504a1adc1fa0f75714413dff06ffc0f6414a18e11f16d710796104abe94c0e647bcf7c64e83e05659a6c8a4ac2206f9c115708af0cc8a35fbc16696786a8a167c68e28d5f6c2b9593c9c2a01b0f7224b85d071dc3eaaeb3b5e98e3feabee0cf130307bf9be68570139933f82fedf7b8ee8b411734b695ccc431cbdbd4f1ae6828cc7de2db9a6b42bd69373c345e477f72532459c1acdc82a7f92d3621d319057818434e6e5dc6166fe5ff0db3fd721d93ca6ae8d59ccb3fccbdbfe745eadc01eef56540e28f2ac7a5fd61a13270cdf3de0a8ecf0e59ed1dd244e933f59b18203923e2b0ecf8544550036ff29e26b238e041169299e962c308a447bf013e45581bf3c3d19576e8ce7c9a46fba3fa49df4b91f29bed31bc63a87cde9a83939dc908c1df283e9d5aafb604d780fddc81746f1956a9b7c37da159f066ae1a53648292ba909d5d8f4250f23e17ef6460d3f5367ef19f6d519413291b42e2867e84c6f56618ddd35999439f7c48669d8f3c9d533ce90d39c2bc37aeef0f3afd943085832be256d24c202ebe8e9ad30949dd35e79943b43d4b965065a41b9585cdfca364b83a965e7ff55b9b4041fcc8f0509e59347fa6a0e6227e333366772292db40eec1522fc611ded335e42a9f1fadb68e27ae939e56a549ce71746c160703b3be2439517e015fe9f3b0c1de0e46903ed7e3c7221fb2db381ef2948241a80d49abc566d8e3d1b6a3e556a1ac4d9dd2c884aebabd780280e495635dbc77be85f528c1a0ca7aa0954aaf29bad878f50cac9ac941278d8391b2a43e17ad7645022d6796bb57936e9fa0f068b9209fb48aa4dd7b531e6adea8a4466f957583064849d8f9d82bb39a7cc606583cfb3352828ee9da97f529cf40caa1daafc606fa5d7684594a023890191815de7794bb5d038ef19bf4b6d2225d811cf02525123d935f599eca26a32068e1291a284436a4f8f1b5016cd6fe810d33ab442a802bbba9bf64a261f41a8c26563618662c95641a4acacb30d886e55cdea20500bfff91cd15df5aa5916e39c2e70738a8b1a1754f8326114993132adee291ecdef7ffe25f96b7ef2615907c78f1a803f2a1353f1a2bdd75304fae7f9df56fa21588f1387ad3b67a13fa9f072c488993c5feefe88c78d3324f70d9d38db31df313edce130d2de6bdabf11386d7d603a8ae094b9cf83a0da9ac4df07cd163a995af7821ddfae3bfd03f24b4e1c77720e1b690197e4f27946aec7318e456e06e8336d77fc6ef4b97aababf33c729f081a5b130c4e27cd2e59daff3b9fc0dba72064425af0fc28620ab2b91146265ad745a07158972108996d7906994f4b57c0a455d0bcab529bfe71b1949a9571a50d2278d901dbbf74612a08b6f2ddd485e052627a12a29959fcef5ae86abd2068a9c309fd3c9486e03fd799e59cfbacf134dab543d366e72f3e7de4ce0f19320397dd12edbc0f032fef0eb6eccb6769ff724dc6a69c3c81a5a1a9ec75f16bf5d702a54cdb5a89eee09fb650eb2514551fbb9feffdb06f29c4a9d0d84ce7139bd8164ded221335e52e510addfcaa3efbff5c9972bf0b259e5a3007482901fa620b6b94a41fd16f4a57f917a8eb72634c55dda7d9d2e4f9e7377e935356614ae2f060a285bafcc8b738a15d8d24743c579ce2f99522875c710e368a1f44362589dfe232c27e4da3ab49f0173ca9670bd06ab1c09cf8a1bd2bbe9836f03430411bbbcd44740905d4c4312997f114219ea22bb2a82ee938b7a317c9f5da3c4ff47f55e3d7cbbe3fe2eb8863ac2ac80a80854227ac256b2115da8c7a1c79f4179389bf92d76f08be22f6027f454b54a61ffc6cc7ea7515a9669b097a052e08959ddcdd60f8b08ffcede13e5264a774e45729d00752b14cc4675b4ce64a0f77ceb142c593361afa1515575c25ce7a098f84f1b4e6e43d6d20393f509d437c270471ce167f9bb39612fcc84c21930c33010bc9b8f59cfd3323690c85cfaa5752ebf527c4ef09f7c8c16db1647aa39a50e3aa2624cfa1d162ac2dab95a47c0c9e6cd1a9c7d76dea29ec46d021d8d15efe5bf33bb4693d3a449c1d41d736f40977f773734268cd39ae8096afa505370e21c275af129400b1ebf564d98dbbd533e450942daa461dcb2b276084d17194f515cc00d02686581a16af2c1b5d8326653c1e30db5c87c82d7e02522e63f9f313134362fb4a63e8a82ba400bee47430d9e5ea27b4f99f30b386f168eb0c3382cc10e66a23bd2fd372c3329637de1dbd4d023214bfc3a3115ffde14b479b14702fac637bb277a05879fe60fc3485da1a9c7922c198899209c1e96c23692e5f5420479e6e71306436324fd294a279f61e190d9f06d2dc6e426857bd12599c3c20858c673104d364df07b827fb226b4552f071648f823c62bcc3f4a8914bfc907278b6dd68d106514a2ce54f8aa1102920fa50e8bdfe97590d4d1bb3d6754afedfdf8bdb43d940ea42a01e9877ce2e48588d6f6ca5661fb529cbaea4bcad8adb3909b810a83110a3db404277987ecb5b80e92b3b55e0c25948c667ba4a760b64cfdfdc37ee9b8d2d24c0df3b3e10b6aaea2753545f1eb88ed7f1adf07841e88c6544fb748c4377a1be29fc3e9480a5020dbf1c1555c01784eb81b2b61e1e9b8a38755782b756d77fc87c7103bbd7c1a78e74474ffd3b454f0f51281156feb3cb156f32891f2e5064072f7b40072ce3237d5cc5e56b3be23914c63f3db3d2f4de9d92fd54c8e6ea2f1f8f2cbf185f3fe64ba8544dba06a8197fd91ccd7f475839bf6c7006664479109019e42de7e1e9300ca98d389b7f409204d03fd217d6d2a33563fb5cb276f42456407074b05c44e55632cb710308c85ae20b718c59ec48d1d2a9711992ca35b1969c67cc40424206e7d76699ca60188e8e053c9957ba479caa7f352e671a49ff839d52750c21ad0f7e47c75fbb20f45a66c35165ead315eda90be9c90361b2c940b3f712da05fdbdb059959fa23689856cd9415cc365f239f7238b2cf57c466faf0220eec16ba1c1ff7493886e13eeafad467ec3222fc1b4caa1b7aa3b379f2df72b0538d04b62e494fb495a4e18cd91179e10d42b036065ff8e332009186bb5bbe7f8c56591e0a21b9fc512149c89fb8f1d607806a373a005e80bcff021a6f0836e3a0902052162c6288f419effd672e27986179706313d604437fba9dbd386d454b2c47491ccf0cc42f3023f9ee5468cae0d82de5c98656ad2a9fc85e66d97529a236cbec5219bc2441e00abcf3ce2858b34f9184ce2c47f9ea4cf6ac0b152ab7344b74a77e378870b67f32d0e73574c9f4138fa47108cef0a230b28fc1b36fa856bc934091b6e7b18789f3f1326dc84ef68a3b054d136b7787a4dd0b2da64d5bf50e9cb8ec18323225ee10db7c58f3606cc7b54ccd07191cbac7213eb4103607c71acd3d8caabec2df606b8f3c6672f952b7d8ab8c7d839907fd5adb5ba7bbb13dcb554d0056e150ba388e020ad57376e9e16e4012c292763228c78ec1c5277f0112c4fd85b02145d2808fb3570b641bb8f9107b5d046c208b19e6fef63ed925dc98d447a39be9a262993278c04f85d0382669769605a83c9a7cbe919ce04d5b96d15e20e42e40dbf2053f32dffed607f67a2b406fed108425a744514efccfc79b92cdaf17cef7dfcd7404ebb62c632db456c8e1d2b28dc82582a6a2132c9a7cd1401853f2c66bfaa7b3613e156fd327c01c5a58cdafe17fc320b6964d4bd78ecbbb8f6025bb91e2e0234ade931686a0258b8a4132b6c025850c5fb57b7591c988bd89cf1cc5eb9691b57930845a7d6c1e25c8ff9c673b7c5e709786bbd072b16a8057388768821df30120c274b27550c60901b470a0c81a038990526905c59684d5f7285c31badbafb8090578bb9a8f6c3434c018d25a3dbf763308a6367e146f45fec7a9a65321b52ffa72d808b7bb321f490a4e0394ccd4632bb9341b0d045d8f7f8881b8bfa58dbbc5873154d12462163c955be48cc198f10859a1e835baa8869a7d569c5098783e9741b97c246828140331c3edd33b5f8711c1232371af59fb9fe5b1de76bdf8497b94f67cf67a54ff25e2da497495996f11c8188b99765d8c08ad728ad4225fcddda96575a48bdd5c3f5d8d6db57b2fd6d056f4becdbaec99330879bb2777a4b7dd47ebef3f85dc1861fbd8eab58dc744453be4f402d428b1665ab58418c2065261caf4831f683ba685a54bf3df09c1d10d4e68c10d6a5e63c2eecda3d3ee0813640daa5d65"}, 0x1015, 0x1) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) write$FUSE_WRITE(r3, &(0x7f0000000180)={0x18, 0xffffffffffffffda, 0x8, {0x7}}, 0x18) 23:54:08 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) close(r1) 23:54:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) sendmmsg(r0, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)}], 0x1}}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001600)="602daef3d1915edcbd194c22b588ccc8fb395bb669016f4a0b7cf426180ad8046321cec044ca2078c5fdce64015c4da029eaea1eb82d8d820e87015b0235ca14b2c2fd4e25c0e181f1fa66e4fe9a77b9f4dbc4fcf54149c99e689dc4f7ee6cc8127c89ec197843a21c2477284a2619b01a27b68360228a5257021bf2053153d7604365a8a1c2f95903a996d93320a1293f39c77fc63091f3693deb44e5849c01fd1f2e7bb56a0907c047f2f5aeadb3ad92b43cf425cb896d21d98bc3c97366476931dd867fd9ad21d40f0febc597f3ee46", 0xd1}, {&(0x7f0000001780)="2007790774877f6a440e4f225010e1291eb6a8ad930fcc5a1ae1fb1322eb70acf949131dabe5118297706319e46ce7ca54d72a360b02e246d9368373ea81d0482873c7aef90a83255564d627c2919d76c87ec405736a13a5066ea718a5bd208a9466e3eacd7d2d5a4b2371a92affa7f7049c8fdaf62e92e11b211b083c714a93f3bdc4b5132fc2243f62d3dca548f7c4a9ecdd8e08033927b03688343f0961a20b171f69490ddfc7c3ab7126c0738be711a023927a57d352ac55ded098213aa412", 0xc1}, {&(0x7f0000001880)="cae6da2cd399b69b282777a2ace1ad3046c1e43cf3319d331f8e4b93c6e2dacd22dd3cf15f2b6cc276b22f4ffd3ca222b8f02579ca013de0ab1d1eeadfd170dc6b0dbbbeb76fa7f45e0c109cd3a7ab0ab748e20eca7b1b085e280c069bba113ff59c7a0bac3f7e31", 0x68}, {&(0x7f0000001900)="206bfa6afba4b1d4202147a958517d1f1d9d1ec2e108ea3e114d4f5f3b4302e140cf8398c5cb9fef1ef73c2533802c01fd2f0018a891f2c8d9c043d5191da4fe0a1d0fb9ef18a486cb0fcc1cddaad89505be1a2f7a5cc4b2854c3ff37b35eb651b24529a81cf", 0x66}, {&(0x7f0000001980)="ac0b2bce1501fe61c51936e90bfc295132883beb560dc9a66d2b8fe5661871e024114c9a11ab9244159f2232197bb3d5887669919296705f65f412c36231cbd9c74a52aa76ec236ce3f5ab4b99e486db2a60f9b0b0a87a650b0a85f6f19a06861779db87ea2d359072888efa24d3e22baa1ed99d23", 0x75}], 0x5}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001a80)="ee", 0x1}], 0x1}}], 0x3, 0x0) 23:54:08 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value, 0x8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffec2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:54:08 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) geteuid() r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:08 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @loopback}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x10, 0x0, 0x65, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}, "1d02000000b5aaed"}}}}}, 0x0) 23:54:08 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value, 0x8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffec2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:08 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r0}, 0xc) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0xc7, r0}, 0x8) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x8) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0xb, &(0x7f0000000500)=ANY=[], 0x1) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r4 = socket$inet_tcp(0x2, 0x1, 0x0) modify_ldt$read(0x0, &(0x7f0000000040)=""/13, 0xd) setsockopt$inet_tcp_int(r4, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200)=r1, 0x4) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x428882, 0x0) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000180)={{}, 0x8, 0x8, 0x101}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r4}, 0x20) 23:54:09 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f0000000340), 0x800, &(0x7f0000ffc000/0x3000)=nil, 0x4) 23:54:09 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = fsopen(&(0x7f0000000000)='befs\x00', 0x1) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000040)='syz_tun\x00', &(0x7f00000000c0)="63bb95a9bcc7ddf5d5f810d029e82301d4482a1e03cee8a689c1d1f7f13898556933b56f0ba9ff36097ae28ed72f7fd9176b306cbd42c170efed81ed2c188622e7766788b49f56eedd862f50a9397e738c3ea931c7d3581dcd4ffff40937573304f29e3ff49de6d65e6c0a6a17463e4366cf9a41a748cc79bdb5790178f344eaff260c76e9ec2052110105f0511961332303bab22d399e4183e574f7d6a5df93bddb", 0xa2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:54:09 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value, 0x8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffec2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:09 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0xb, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}]}, 0x64}}, 0x0) 23:54:10 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value, 0x8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffec2) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:10 executing program 5: open(&(0x7f00000000c0)='./bus\x00', 0x10307e, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) 23:54:10 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x64) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 314.755801][ T32] audit: type=1804 audit(1596585250.232:27): pid=11625 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir614570318/syzkaller.fPR9yB/23/bus" dev="sda1" ino=16017 res=1 [ 314.845046][ T32] audit: type=1804 audit(1596585250.322:28): pid=11625 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir614570318/syzkaller.fPR9yB/23/bus" dev="sda1" ino=16017 res=1 23:54:11 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value, 0x8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffec2) ptrace$setregs(0xf, 0x0, 0xb3e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) geteuid() r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:11 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value, 0x8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffec2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 23:54:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:54:11 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) close(0xffffffffffffffff) 23:54:11 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x25, &(0x7f00000000c0)="4a6f11522a175eac87b805adccdc16867ef239a9eac6ee0ebb7eed88a2f772f1d9a364d368142bf1c699d55432b65aba8bf7e786f2949325026badf1cfb87bc83c25882292db3557a243375076925763d526688e54ef9dbed7b94e40cf9a1cd81d745b6a48c13245175b1dbb3ffb2003c13456747474aa06ce27951ac97a55bf0ef78b4500403d250c4ecf099947ffbdd02a6029d027f1dd2bde5575d260a9ba167a49fff6f27a59752dd228d05cdb34ceed5a6a4af7c8cb0a18bd4b94e2eb213c0d667863601640", 0xc8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r6, @ANYRESHEX=r6], 0x48}, 0x1, 0x0, 0x0, 0x8000080}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}, @TCA_FLOWER_KEY_CT_ZONE_MASK={0x6}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000002a00abbf27bd7000fddbdf2500000000", @ANYRES32=r6, @ANYBLOB="f2ff00000a00000005008611"], 0x24}, 0x1, 0x0, 0x0, 0x20008011}, 0x821) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="01802700310000000800450000300000000000fd8f78e000000145000000000000000000000000000000ac4ec664cca9861aa7d7bf14000000005094158fc0384fa6bf38355f13bfd95cf478e06a45fa4552c290c0276fc02eba510c81f4762ac6dada645ab741968d8ec5c2679ffdc5583369"], 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x80002) ioctl$SNDRV_PCM_IOCTL_RESET(r7, 0x4141, 0x0) 23:54:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r0, 0x40) 23:54:12 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value, 0x8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffec2) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:12 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000900", 0x20) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) [ 316.606521][T11650] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.683595][T11650] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 23:54:12 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000960031005c0000080045000030000000000802907800000000ffffffff11a1014500000000000000ac1e544d0000000000000000"], 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x105, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r3, 0x520, 0x70bd2d, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x7ff}}]}, 0x44}, 0x1, 0x0, 0x0, 0x841}, 0x0) 23:54:12 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xb, &(0x7f0000000500)=ANY=[], 0x1) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r2}, 0x20) 23:54:12 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value, 0x8) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:12 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) r1 = socket$netlink(0x10, 0x3, 0x1) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)=0x1) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 23:54:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r3, 0xb9c2ede9}, &(0x7f0000000100)=0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}}, 0x0) 23:54:13 executing program 3: madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0) 23:54:14 executing program 5: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 23:54:14 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:14 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) socket(0x25, 0xa, 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) 23:54:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x0, 0x0, 0x0) 23:54:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) time(&(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 23:54:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r3, 0xb9c2ede9}, &(0x7f0000000100)=0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}}, 0x0) 23:54:15 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$SOUND_OLD_MIXER_INFO(r1, 0x80304d65, &(0x7f0000000000)) 23:54:15 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:15 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) geteuid() r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) 23:54:15 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c20000009600310000000800000000ffffffff11009478e000000145000000000009000000000000040000ac0100010000000000000000000000000004a9371d2bec54c8b178f5960ee62b12f2124c799a510d9f392778c9eceae546de4bd39c"], 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f00000000c0)) 23:54:15 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:15 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value, 0x8) geteuid() r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:15 executing program 2: fadvise64(0xffffffffffffffff, 0x0, 0x8, 0x4) open(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xcd398530) 23:54:16 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95S\x00\x00\x00\x00\x93h0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 23:54:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) time(&(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 23:54:16 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x105, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x90, r1, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x8}, {0x8, 0x15, 0xffff}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x7fff}, {0x8, 0x15, 0xfae}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4008004}, 0x0) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:54:16 executing program 5: r0 = gettid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6tnl0\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x2, &(0x7f0000000280)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r4}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r6, 0x29, 0x37, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/16], 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r1, 0x0) openat$cgroup_ro(r8, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) tkill(r0, 0x15) 23:54:16 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) time(&(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 23:54:17 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) sendmsg$AUDIT_USER_TTY(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1c, 0x464, 0x200, 0x70bd2b, 0x25dfdbfd, "84ea849123156c4106", [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000340)) socket$inet6_dccp(0xa, 0x6, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2802, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_any='access=any'}]}}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='veth1\x00', 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) r4 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r4, 0x7, &(0x7f0000027000)={0x1}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c0000004fb59215f150f155f18a22f022bba9e33f1e25000000000000005fc10a27b086ac42fae139d9ff5b133304fa7b3f786940a14a4694aa4a96cd37b717bf62c6871a7f50b94163522b4a530d74b7c7243fe3c2248393410535e08d5ccade461daaaae56a3e660d056c2eb39cb9f195a3c23f57db1c7c46df10c1aba6db0ad7c7c8b283bc", @ANYRES16=r5, @ANYBLOB="010725bd7000fedbdf251c000000080001007043690011000200303030303a30303a11302e300000000008000b0001000000080001007063693be425a400303030303a30303a31302e300000000008000b0002000000081bb6f06d6ae0e269efd48ca416aa9f1c2e5ab0ebde890c9b5c1b2d1e69c158586b181f0aa42204889b"], 0x5c}, 0x1, 0x0, 0x0, 0x81}, 0x4000804) 23:54:17 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95S\x00\x00\x00\x00\x93h0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 23:54:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9d, 0x9d, 0x2, [@volatile, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}, {}, {}, {0x0, 0x0, 0x3}, {}, {}]}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "11"}, @func, @restrict]}}, 0x0, 0xba, 0x0, 0x1000}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:54:17 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:17 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f0000000300)=ANY=[@ANYBLOB="0180c200000096003100000008004500003002907800000000ffffffff11009078e000000145000000000000000000000000000000ac1e0001fc7766b1f23dd4771218a43fd3e0d2e4454c818ecdc9dd0905cc4b4305affea3ffb9aac2d188420357626045527ba0ea128787d115254c4761483e3b59b797832c3edd93636f834a4f06ddba7bdcb58b5c15b9ffc8f1351642cb5a08ecc5fdfcee57b3d726e1cc68e01854036eed7b56416dce34c0a9468c85796775369b1847ccbe4d781f9e88bfdb2302e1e80857de59c3ae70eee19ae71d9a7ffbe19f8c31d9ea44fcea8e3b2f91a24617fd0193882542212171177a80715c23b46fb623d62c7694adf75bf2b7deb2839cc8586456e5283a0dcec316d1c8f11d4281bb49e75bd7b1731c6d64cb3824e1cbb4656232437d595cff3f6fa8a386590000000000"], 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000200)={@fixed={[], 0x12}, 0x9, 0xcd, 0x3, 0x5, 0x53d, "1f55414d51ebed13575d741f61129f5dc81c3747ea2b61cdd6deee64f248748f362f44fae9e656c9cc6c3dc2c0032f02d1f1537e8d59ae99e9cda7d238b8665673243e0b18513e3e5654a2e4a8d6bfe92e68f78461ca0edefadfb9a28900423c6193a9ca933807207c510a3178c83d6801faa9fb815c65ef2ab8e4cbb8f934aa"}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) r6 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r6) r7 = dup3(r6, r2, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x2) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000000c0)={r9, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000000)={r9, 0x0, 0x20, 0x0, 0x3}, &(0x7f0000000040)=0x18) symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='./file0\x00') setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000480)=[{{0x1, 0x0, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}}, {{0x4, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x1}}, {{0x3, 0x1}, {0x3}}, {{0x1, 0x1, 0x0, 0x1}, {0x1, 0x1, 0x1, 0x1}}, {{0x3, 0x0, 0x0, 0x1}, {0x4, 0x1, 0x1}}, {{0x3, 0x1, 0x1, 0x1}, {0x3, 0x1, 0x1}}], 0x30) 23:54:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) time(&(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 23:54:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="04"], 0x8, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) 23:54:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x5, [@const, @array, @const, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {0x0, 0x0, 0x80000000}, {0x0, 0x5}, {}, {}]}, @typedef, @func, @const]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xb9}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:54:17 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) [ 322.421627][ T32] audit: type=1804 audit(1596585257.904:29): pid=11814 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir188253129/syzkaller.wVz7Mm/105/file0" dev="sda1" ino=16081 res=1 [ 322.447964][ T32] audit: type=1804 audit(1596585257.904:30): pid=11814 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir188253129/syzkaller.wVz7Mm/105/file0" dev="sda1" ino=16081 res=1 [ 322.473708][ T32] audit: type=1804 audit(1596585257.934:31): pid=11814 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir188253129/syzkaller.wVz7Mm/105/file0" dev="sda1" ino=16081 res=1 [ 322.500325][ T32] audit: type=1804 audit(1596585257.934:32): pid=11815 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir188253129/syzkaller.wVz7Mm/105/file0" dev="sda1" ino=16081 res=1 23:54:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 23:54:20 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8000, 0x0) sendto$rxrpc(r0, &(0x7f00000000c0)="727e9e8f3ed86559b4d84a3446554d6709bb9925371397f09ebd57d7de8c97ce080f1de02d7260a42fde9a8c1dd8061a69a0fb8c529af2844f1b290fa33a524d6497a7f1f8724fcb452987", 0x4b, 0x4004800, &(0x7f0000000040)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x2, @loopback}}, 0x24) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000140)={0xfff7, 0x6, 0x9, 0x2, 0xff, 0x27, 0x1e, "7dee86cebda6ace608d46c22356d239f395bec15", "40156f634c7dd3d842c8bc7d3288dd59ab2149e9"}) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:54:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) time(&(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) 23:54:20 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f00000000c0)='./bus\x00', 0x10307e, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047210, &(0x7f00000000c0)) 23:54:20 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:20 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) epoll_create1(0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x0, 0xb, 0x201, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0xc, 0x1, 'syz_tun\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x9) epoll_create1(0x80000) [ 324.846766][ T32] audit: type=1804 audit(1596585260.325:33): pid=11848 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir740531552/syzkaller.aEKxyX/90/file1/bus" dev="sda1" ino=16087 res=1 23:54:20 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r2, r0, 0x0) 23:54:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) time(&(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) 23:54:20 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) [ 325.334899][ T32] audit: type=1804 audit(1596585260.415:34): pid=11844 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir740531552/syzkaller.aEKxyX/90/file1/bus" dev="sda1" ino=16087 res=1 23:54:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xc0, 0x0, 0x1000}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:54:21 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:21 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}, @TCA_FLOWER_KEY_CT_ZONE_MASK={0x6}]}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'netdevsim0\x00', r5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:54:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ipv6_route\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r3, r0, 0x0, 0x100000006) 23:54:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xc}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 325.999266][T11874] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:54:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) time(&(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 23:54:21 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) [ 326.288743][T11878] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:54:21 executing program 2: request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540)='pptp\x00\xb6\xac\xcc\xd8\x9d<\x03\x81\x8a\xcd>\f5\x84\xa3\x18\x7f\x00\x00\x00\x00\x00\x00\x00T', 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010048) [ 326.392437][T11891] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:54:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000005) [ 326.642529][T11895] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:54:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) time(&(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:22 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}, @TCA_FLOWER_KEY_CT_ZONE_MASK={0x6}]}}]}, 0x44}}, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x4, r6, 0x1, 0x5, 0x6, @remote}, 0x14) 23:54:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:54:22 executing program 4: mkdir(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000000)) [ 327.212954][T11920] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:54:22 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="0204a30002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="0207000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 23:54:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) time(&(0x7f0000000140)) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) [ 327.544734][T11926] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:54:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) 23:54:23 executing program 4: mkdir(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:23 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x2002, 0x185200) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, 0x0, 0x7fff) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000180)={0x65, 0xe7b7, 0x1}) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000240)=0x9c) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={r6, 0x4}, 0x8) r7 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000960031000000080045000030000000000002907800000000ffffffff11009078e00000014500000000000000002705fa25ba7c3bbcb5459f"], 0x0) 23:54:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x7, 0x21, 0x0, "000000000000000000000000000000000000000000c97a830f435ff4e90000000100"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x56) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044891, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x28) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="ba", 0x1, 0xa71f6ddd5596b0ab, 0x0, 0x0) close(r0) 23:54:23 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x3, &(0x7f0000130000/0x800000)=nil) 23:54:23 executing program 4: mkdir(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:23 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$session_to_parent(0x12) 23:54:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb5, 0xb5, 0x5, [@func_proto, @func_proto, @const, @fwd, @struct, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "b8"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xd5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:54:24 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x84, 0x84, 0x5, [@const, @const, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @typedef, @func, @const]}, {0x0, [0x0, 0x0, 0x61]}}, 0x0, 0xa1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:54:24 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file1\x00', 0x141242, 0x0) fallocate(r1, 0x1, 0x0, 0x1) 23:54:24 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:25 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$get_persistent(0x3, 0x0, 0x0) 23:54:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:25 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x119, 0x119, 0x4, [@enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @int, @array, @const, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], 'u'}, @typedef]}, {0x0, [0x0, 0x0]}}, 0x0, 0x138}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:54:27 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) r2 = memfd_create(&(0x7f0000000280)='\xcb\x92s8\x94\x19\xcc@-/\vb\x95\xe59\x05\x9eg\x15\xd1\x01j\x8d\x11u\xdd\x87\xd3F\xed\xff\xe3<\x12\x86\xf5g\xee\x1a\x0f\x8b\x0e\xd4\xd4\'\xf8\xf4\a\x01\v\x91\x8c\x99\x12Z\x04\xd4\xe3\x93\xc3n8\x96Z\xac\x0e\xfd\xc38\xb9`\xaf$\xbb$\xcd|nT\xb0\xcbF\aOI\xf2\xa7\xde\xe6C6\x98\xac \x95\x9e', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)="92", 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x8d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x2000005) 23:54:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:27 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:27 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) dup3(r0, r1, 0x0) 23:54:27 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}, @TCA_FLOWER_KEY_CT_ZONE_MASK={0x6}]}}]}, 0x44}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @can={0x1d, r6}, @ipx={0x4, 0xdded, 0x0, "b36e345d53b4", 0x6}, @vsock={0x28, 0x0, 0xffffcb66}, 0xfffb, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffff, 0x800, 0x53}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)=@deltfilter={0x6854, 0x2d, 0x100, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, {0xffff}, {0x5, 0x2}, {0x8, 0xf}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x2}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xe64, 0x2, [@TCA_FLOW_POLICE={0x43c, 0xa, 0x0, 0x1, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8001}, @TCA_POLICE_RESULT={0x8, 0x5, 0x5}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x1ff, 0x4, 0x40, 0x923, 0x5, 0x3, 0x2, 0x7, 0x20, 0x4, 0xab3, 0x1, 0x0, 0x7, 0x400, 0x1ff, 0x5, 0x3, 0x8000, 0x80, 0x8, 0x199f, 0x75, 0x1, 0x81, 0x7ef6, 0x9, 0x6, 0x7, 0x400, 0x0, 0x1, 0xfffffffb, 0x1, 0x7, 0x830d, 0x3, 0x5, 0x3, 0xb46, 0x4, 0xbc, 0x94, 0xffffff01, 0x4, 0xaf41, 0x0, 0x80000000, 0x2, 0xfffffffd, 0x18000000, 0x4, 0x10000, 0x6, 0x8f, 0xc81, 0x9, 0x2, 0x2, 0x100, 0x60000, 0xffffffff, 0x8, 0xfffff801, 0x8, 0x2000, 0x800, 0x2, 0x7, 0xa23c, 0x2, 0x8000, 0x7, 0xd6a, 0x0, 0x9, 0xdfa5, 0xffffffff, 0x1, 0xffffffb9, 0x6a, 0x0, 0x1, 0x2, 0x9, 0x401, 0x800, 0x1000, 0xff, 0x15, 0xffffffcf, 0x0, 0x1, 0x1, 0x7f, 0x9, 0x81, 0x89d3, 0xec6c, 0x300, 0x5, 0x0, 0x8000, 0x1ff, 0x100000, 0x3, 0xf83, 0x10000, 0x17e75a7f, 0x7, 0x5, 0x8, 0x4, 0xe3, 0x0, 0x3f, 0x8001, 0x1, 0xfffffff9, 0xfffffffa, 0x54, 0x1f, 0x200, 0xfffffff7, 0xc6b, 0x0, 0x0, 0x2, 0x6, 0x66, 0x703e, 0x0, 0xdcc, 0x400, 0xeeff, 0x6, 0x80000000, 0x8, 0x2, 0x20, 0x2, 0x1, 0x2, 0x8000, 0x200, 0x8, 0x80000000, 0xffffffff, 0x185c, 0x2, 0x9, 0x4, 0x9, 0x1f, 0x2, 0x6, 0xead1, 0x100, 0x1, 0xd3fc, 0x4, 0x7, 0x10001, 0x7ff, 0x7fff, 0x1e, 0x3ff, 0x8, 0x80, 0x6, 0x8, 0x3, 0x5, 0x401, 0x40, 0x8, 0xa15f, 0xffff3387, 0x3, 0x9, 0x0, 0x10000, 0x401, 0x9, 0xc8eb, 0x401, 0xffffab8f, 0x5, 0x100, 0x4, 0x80000000, 0x3, 0x66, 0x1, 0x401, 0x7, 0x3, 0x1, 0x9, 0xb72, 0x7, 0x39e, 0x8, 0x9, 0x401, 0x800, 0x3, 0x9, 0xd8a, 0x7, 0x9, 0x100, 0x80000001, 0x3f, 0xfffffff7, 0x5, 0x20, 0x1, 0x101, 0x4, 0x7fffffff, 0x9, 0xb16b, 0x9, 0x0, 0x40, 0x3ff, 0x3b01ba30, 0x5e, 0x4000000, 0x8d7, 0x9, 0x3, 0x0, 0x5, 0x2, 0x8000, 0x9, 0xc000, 0x1, 0x80000000, 0x800, 0x4a9, 0x101, 0x9, 0xd93, 0x6, 0x4, 0x4, 0x7, 0x3ff, 0x67d0, 0x5, 0x6, 0x6]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3ff}]}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0xb, 0xfff1}}, @TCA_FLOW_EMATCHES={0x1c8, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x178, 0x2, 0x0, 0x1, [@TCF_EM_META={0x68, 0x3, 0x0, 0x0, {{0x2, 0x4, 0x80}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x800}, {0x140}}}, @TCA_EM_META_RVALUE={0x6, 0x3, [@TCF_META_TYPE_VAR="eca8"]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x11, 0x2, [@TCF_META_TYPE_VAR="98", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x4]}, @TCA_EM_META_RVALUE={0x29, 0x3, [@TCF_META_TYPE_VAR="1c6d45220ad95e", @TCF_META_TYPE_VAR="b9c3398a0d86bb9af2", @TCF_META_TYPE_VAR="8e07", @TCF_META_TYPE_VAR="e0ccd8a354b155c88d", @TCF_META_TYPE_VAR="4623dcf05f52", @TCF_META_TYPE_INT]}]}}, @TCF_EM_META={0x80, 0x3, 0x0, 0x0, {{0x9, 0x4, 0x7}, [@TCA_EM_META_LVALUE={0xc, 0x2, [@TCF_META_TYPE_VAR="04572ca7b1797fc5"]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT=0x1]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0x20, 0x2}, {0x0, 0x49}}}, @TCA_EM_META_RVALUE={0x1c, 0x3, [@TCF_META_TYPE_VAR="d34620452791e159", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_LVALUE={0x13, 0x2, [@TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR="95428a85b40915ca", @TCF_META_TYPE_VAR="bfea2246543231"]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT=0x9]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0x1, 0x1}, {0x67, 0x25}}}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT=0x5]}]}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x1, 0x8, 0xff}, {0xffffffffffffffff, 0x3, 0x4}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 0x4}, {0x40, 0x3ff, 0xb162, 0x7, 0x6, 0x1}}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0xef16, 0x1, 0xbb}, {0x2, 0x0, 0x1, 0x2, 0x9, 0x1, 0x2}}}, @TCF_EM_NBYTE={0x14, 0x2, 0x0, 0x0, {{0x7, 0x2, 0x8}, {0x101, 0x1, 0x0, "ba"}}}, @TCF_EM_NBYTE={0x1c, 0x3, 0x0, 0x0, {{0x6, 0x2, 0x80}, {0x3, 0xa, 0x1, "9a66856c35d101744f1d"}}}, @TCF_EM_CONTAINER={0x1c, 0x3, 0x0, 0x0, {{0x40, 0x0, 0x9}, "6ac2dbfc18746e644869da17577e"}}]}, @TCA_EMATCH_TREE_LIST={0x3c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x1c, 0x3, 0x0, 0x0, {{0x22, 0x2, 0x1780}, {0xf633, 0x9, 0x2, "1a56fc9bc39066cb6f"}}}, @TCF_EM_IPT={0x1c, 0x1, 0x0, 0x0, {{0x4, 0x9, 0x1ff}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}]}}]}]}, @TCA_FLOW_DIVISOR={0x8}, @TCA_FLOW_MASK={0x8}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0xce}, @TCA_FLOW_ACT={0x834, 0x9, 0x0, 0x1, [@m_mpls={0x130, 0x3, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x3, 0x1, 0x20000000, 0x5b}, 0x3}}, @TCA_MPLS_TTL={0x5, 0x7, 0xe0}, @TCA_MPLS_LABEL={0x8, 0x5, 0xb9b2c}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0xffff, 0x3, 0xffffffffffffffff, 0x2, 0x16908c73}, 0x3}}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_LABEL={0x8, 0x5, 0xea3c4}, @TCA_MPLS_LABEL={0x8, 0x5, 0xfe198}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_TTL={0x5, 0x7, 0x39}]}, {0x93, 0x6, "ad82a415888946b4661fb5d97d3c6e214d2132a799f24300a1b02d26e69ffed69af5941c2d8ba53e81b870f983ba64ee1bdec95790e227cb74c12f3a366b91d9b3cab80cb1f203c767a56d34e198ff3d8589f856dd8fcc9c0b737fa3bb0c9ec0477de89eb2e8cb80b0b0fcfa037a014b3aa765a7790b3df9f59d1760282bf4068877e996d145d0f8f3d92decd51811"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_sample={0xc8, 0x16, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x84, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x4}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x3}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x6, 0x9, 0x10000000, 0x839, 0x80000000}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x4}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x953, 0xffff, 0x8, 0x2, 0x5a}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x7}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x101, 0x100, 0x0, 0x1, 0x9}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x2}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x5}]}, {0x19, 0x6, "6856ca9cc005446c4ff370e7e333de7a442280a918"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_nat={0x19c, 0x20, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0xb4, 0x4, 0x6, 0xbf2}, @broadcast, @dev={0xac, 0x14, 0x14, 0x3a}, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0x4, 0x10000000, 0xdb0, 0xfffffffa}, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x40000000, 0x20, 0x7, 0x3, 0x7fff}, @broadcast, @local, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3ff, 0x5, 0x6, 0x2, 0xfffffff8}, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffff00, 0x1}}]}, {0xd1, 0x6, "23b29b3f8f6c47eae84e85a1a90be87ffa2e03351d19beffbe38de1c62022654ce1ffd7525e54efacb9d7273c1c4263a16b127bee0e725af7e9e6301e87468e14e60fdeda8982d0ed625ba8659ea9a0d7d7c23d83dcd7c321572070b9ce126a0fd40d5327acf6780811068d711f929345c5c48549618664f1364ce463dab5a728fecd2fc5da693ce72aa1ca3c56e3346da720a8f0e5631ead73b3524c257bdc88e09e9d87cf18ab0eac37f71738f71bf5c158ae24bfb120ea528f6edb69d599166b48d3063a22bb0b349e36ec5"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ct={0x154, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_CT_MARK_MASK={0x8, 0x6, 0x1}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @TCA_CT_LABELS={0x14, 0x7, "ac4cfc526326200751df70f6f2087a74"}]}, {0xfb, 0x6, "27be3af16639bb43408d6385cc765ed7b76fdd58b536c0167d1cbf8ababc353d2736b2c26f84e2cf50dce550c4813e7732ca19d62643ed2d6f9b5f3f185cbcadcaa08040918e18fe932f68c8b6d5b3d2b5f4eb54f6faceb2fc01d534f573c3243c4ba1669bb42518bb18714386e6c22559738adf5a0d2eee2c1536f74c42fc671ed257c074fd10618d7dc3ad05632ddce97f78b53933c1f53e9ec8806dad812ce8c357923f82cbb0865b3bc196df671cfa8d143aa60520e17cd5bb9a63c0a132cc53fbbef7950c9d91cf98427a08e69da37c5c59ffbf33596cee7bacb985d2c8d4960c951608ac1a60acf7e808ff708629c25157bd2eba"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_skbmod={0x13c, 0x10, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_DMAC={0xa, 0x3, @random="9a6776ea66d4"}]}, {0xf5, 0x6, "1f5fc55da731aa08025fc0cee479b50125ace49638581a596d1c92dac788a03e7870ab7a01b98436e8b34ad9b803efb6f1686e8f77223cece51d31a40c62fb2004feb60e8d24f9bfa384d46abd87826004159487d8c623b3746f1a3a359a046d327b08ac43b41dc1eddb95a8ab51fff9c5a20ad3ee67d324dcb50118454e136bf70ec8085ce1cecbad68dcc4c38d5b87e4c2a9e650af1b950c6d50af89fd3dd2f92cbacef44f97264b64e0628e2e2c471d7e31a6e8ddadd8c244681dc3e7a4b2be0cf662b8b93d5d9d9530d328547204a1a09d7f9ef95e5dddbd8abeac1aa587aa61468e8418b27963bcec450a1e1d6b3b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_nat={0x20c, 0x1f, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x11c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x1f, 0x8001, 0x0, 0x7ff, 0x6}, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x29}, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0x6330, 0x7, 0x4, 0x6}, @multicast2, @remote, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x10000, 0x4d48, 0x2, 0x5, 0x89b}, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1f, 0x6f, 0x7, 0x6f1f, 0x80}, @rand_addr=0x64010100, @private=0xa010100}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0x5, 0x2, 0xff00000, 0x3}, @empty, @multicast1, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x81, 0xffff, 0x3, 0x6, 0x3}, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1d}, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x101, 0xffffffffffffffff, 0x40, 0xffffff80}, @local, @rand_addr=0x64010101, 0xffffff00, 0x1}}]}, {0xcc, 0x6, "d986db4abdbbad72cb289b899c203a1cd7f2430a08874df02cd8b5d2fc697aea781f21ec1be100a90885b263d718d63bd0875bb69ff48771f2fd92195e8cbe283c1ac975b8bcc473dbb3a8d3c970efa02f6e2e79544f7ad1c9d785f327f644a69162ace8bfeeae959c5d16c261bc291c8919cfb43080d93f593e30e94d1446e2749d7025b1ea952bbf8f9bd6c099b65289362de77e6018db959d9a47daa22b9478f51a111133653ace1b722fa8d9c1a1419e2f2db4d57f0e8cb9b20b52ac8037f02e16a6c271f711"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x10001}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4bc8, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x5, 0x3}}, @TCA_BASIC_POLICE={0x10ac, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x4, 0xff, 0x2, 0x4, {0xc0, 0x2, 0x800, 0x40, 0x1f, 0x4}, {0x2, 0x1, 0x4, 0xff, 0x7f, 0xb1f}, 0xc3e2, 0x3051, 0x3ff}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x0, 0x80, 0x4, 0x0, {0x4, 0x1, 0x101, 0x4, 0x4000, 0x6}, {0xf8, 0x1, 0x8, 0x3, 0x7, 0x8}, 0x3, 0x0, 0x7d7a342e}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7fffffff}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0xfffffff9, 0x7, 0x8001, 0x3, 0x20, 0x2, 0x1, 0xff, 0x1, 0x797, 0x5, 0x7, 0x7, 0x5, 0x3, 0x8, 0x3, 0x4, 0xda62, 0x80000000, 0x8, 0x9, 0x1, 0x1ff, 0xfffffffd, 0x6, 0x9, 0x7f, 0x9, 0x5, 0x8, 0x1, 0x10001, 0x1f, 0x1f, 0x1, 0x7, 0xc84, 0x80000001, 0x3, 0x8, 0x400, 0xc0000000, 0x4, 0x43, 0x5, 0x1, 0x1ff, 0x100, 0x1000, 0xbfc, 0x1, 0x9915, 0x90d, 0x8001, 0x0, 0x8, 0x8b98, 0x18a, 0x7f, 0x800, 0xd99, 0x8, 0x5, 0x2, 0x401, 0xffffffff, 0x81, 0x20, 0x101, 0x5, 0x3, 0x92, 0x6, 0x9, 0x62, 0x3f, 0x10001, 0x2, 0x4, 0x8, 0x5, 0xfbe, 0x800, 0x38f, 0x0, 0x3, 0x80, 0x800, 0x9, 0x5, 0x8000, 0x4, 0x0, 0x7, 0x9, 0xfffffffe, 0x8000, 0x7, 0x0, 0x6, 0x80000, 0x80, 0x4, 0x0, 0x1, 0x4, 0xf1, 0x5, 0x5, 0x7f, 0x2, 0x10001, 0x7, 0x6, 0x7, 0x3e, 0x9, 0x7, 0x10000, 0xb30, 0x81, 0x1, 0x9, 0xfb4, 0x8, 0x8, 0x80000000, 0x4, 0x100, 0x1, 0x1ff, 0x7f, 0x3, 0x4, 0x3ff, 0x0, 0xfffffffd, 0x9, 0x2, 0x2, 0x9, 0x1, 0x5, 0x80, 0xba000000, 0x7f, 0x1, 0x10001, 0x4436, 0x1, 0x532, 0x48f7, 0x4, 0x4, 0x7, 0x3, 0x8, 0x3, 0x81, 0x6, 0x254, 0x4, 0x72f, 0x5, 0x7, 0xffffffff, 0x8, 0x7fffffff, 0xfffffff9, 0x6, 0x7f, 0x9, 0x4, 0xd09, 0x100, 0xff, 0x400, 0x8d, 0xffffffff, 0x3f, 0x2, 0xc7, 0xffffff16, 0x9, 0x8, 0x401, 0x0, 0x3, 0x800, 0x3, 0xfffffff9, 0x0, 0x6, 0x7fffffff, 0x8, 0x3ff, 0x7f, 0x4, 0x3f, 0x3, 0x12, 0x0, 0xf8, 0x3f, 0xfffeffff, 0x6000000, 0x24, 0x3c76f65f, 0x800, 0x7dc, 0x7, 0x400, 0xffff0001, 0x3, 0xfffffff8, 0x8, 0x5, 0x1, 0x3, 0x2, 0x3, 0x4d, 0x9, 0xe4, 0x8, 0x2, 0x9, 0x400, 0x7, 0x2, 0x5, 0x7fff, 0x9, 0x2, 0x5, 0x7f, 0x1, 0x20, 0x7, 0x8, 0x0, 0x80000000, 0xc51, 0xfff, 0x2, 0xfffffffd, 0x3, 0x7, 0xfffffffe, 0x7b5, 0x61, 0xa03, 0x3, 0x200]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x1f, 0xfffffffe, 0x0, 0xfffffffb, 0x800, 0xebd, 0x8, 0x21df, 0x3ff, 0xffff, 0xc6df, 0x7, 0xc3, 0x8000, 0x1, 0x1, 0x8, 0x4, 0x10001, 0x1f, 0x4, 0x2, 0xffffab51, 0x4, 0x6, 0x3, 0x7fff, 0xffffffc0, 0x1, 0x1000, 0xfffffffa, 0xffffffff, 0x2, 0xbf, 0x6, 0x7, 0xffffff81, 0x4, 0x81, 0x200, 0x5, 0x1000, 0xe5, 0x0, 0x7, 0x9, 0x3, 0x7, 0x3, 0x7, 0x7fffffff, 0x101, 0x96, 0x4, 0x2, 0x6, 0xd62, 0x9, 0x81, 0x10001, 0x8, 0x100, 0x101, 0x80000000, 0x80000000, 0xd2c, 0xfffffffa, 0xffffffe1, 0xeca, 0x80000000, 0x1, 0xa0fd, 0x34b1a001, 0x6, 0x5, 0x9, 0x40, 0x1, 0x5, 0x8, 0x5836, 0x1, 0x10000, 0x9, 0x0, 0xffffffff, 0x4, 0x8, 0x7fff, 0x1, 0x4, 0x5, 0x1000, 0x6, 0x4, 0x8, 0x10000, 0xffffff7f, 0x5, 0x7c2e0cb5, 0x101, 0x9, 0x80, 0x5, 0x64d, 0x1f, 0x3, 0x2, 0x401, 0x1000, 0xfffffff9, 0x80000000, 0x7, 0x20, 0x10000, 0x2, 0x1, 0xeb, 0x563a, 0x4, 0x9, 0xfeb37c00, 0x0, 0x6, 0x6, 0x7ff, 0x4, 0x7ee, 0x0, 0x81, 0x3, 0x97, 0x1, 0x7fffffff, 0x8, 0x0, 0x81, 0x9, 0x40000000, 0x3, 0x7, 0x8, 0xfffffff8, 0x8001, 0x7fffffff, 0x3, 0x9, 0x5, 0x3, 0x5, 0x3ff, 0xff, 0x4000, 0x1f, 0x99d, 0x1, 0x6, 0x594, 0x1, 0xec, 0x8, 0xff, 0x40, 0x7, 0x0, 0x6, 0xfffffffe, 0x7, 0x8, 0xd16, 0x16, 0x2, 0xfffffffc, 0xfffffff8, 0x100, 0x9, 0x6, 0x3ff, 0xa518, 0x7f, 0x8f, 0x4, 0x5, 0x8, 0x7ff, 0xfffffff7, 0x81, 0xfffff800, 0x8, 0x0, 0x7, 0x8, 0x3, 0x1, 0xdd1, 0x7fff, 0x0, 0x5, 0x10000, 0x6, 0x63, 0x0, 0x9, 0x7fffffff, 0x2, 0x7, 0x6, 0x1, 0x2, 0x2, 0xfffffff9, 0xfff, 0x5, 0xffffffff, 0x400, 0x401, 0x79, 0xc0000000, 0x7, 0x4, 0x1, 0xf91e, 0x8, 0x1, 0x1, 0x5, 0x40, 0xf12, 0x2, 0xd5, 0xfffffbf7, 0xfffffff9, 0x800, 0xff, 0xaaa, 0x7ff80000, 0x90f9, 0x0, 0x9, 0x786, 0x5, 0x8001, 0x4, 0x1, 0x7f, 0xf9b, 0xed6, 0x0, 0x5, 0x53313b2c, 0x5ab3, 0x210, 0xffffff95, 0x4, 0x400]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7f}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x4}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x7, 0x3165, 0x1, 0x7, 0x7, 0x11, 0x8001, 0xffffff21, 0xe124, 0x174, 0x5, 0x200, 0x3d, 0x9, 0x101, 0x9, 0x400, 0x7, 0x8, 0x3a9, 0x8, 0x3, 0x7a3, 0x0, 0x800, 0x5, 0xffff0000, 0x9, 0x5, 0x7adf, 0x3, 0x1, 0xffffff01, 0x8, 0x1ff, 0x2, 0x4, 0x4, 0x7, 0x9, 0x72e9, 0x6, 0x7fffffff, 0x7, 0xad8, 0x8, 0x8, 0x8, 0x5, 0xffffffe1, 0x4, 0x101, 0x7fffffff, 0x5e, 0x2, 0x7fffffff, 0x1, 0x800, 0x2, 0x0, 0x80, 0x0, 0x8, 0x2b8a, 0x269, 0xff, 0xffffff54, 0x8, 0x3b, 0xa11, 0x6, 0xd6e, 0xf436, 0xff, 0x8, 0x7f, 0xffffffe0, 0x3, 0x2, 0x7, 0x9, 0x7fff, 0x5d23, 0x0, 0x1b, 0x2, 0x7ff, 0x7, 0x200, 0x400, 0x200, 0x4, 0x4, 0x9, 0x80000000, 0x1, 0xe69b, 0xc734, 0x80, 0x0, 0x2a5, 0x7, 0x2, 0x7fffffff, 0x6, 0x5, 0x20, 0x5, 0x5, 0x4, 0x1, 0x37f7, 0x7, 0x7, 0xffffffff, 0x3ff, 0x3ff, 0xb52, 0x3f4a, 0x6, 0x670, 0x8, 0x2, 0x4, 0x3ff, 0x301d, 0x8, 0xffffff01, 0xa7, 0x3, 0x0, 0x3, 0x4, 0x7ff, 0xdf6, 0xb2, 0x2, 0x6a, 0x4, 0xd310, 0x9, 0xfffffe00, 0x1, 0x9, 0x5, 0x4, 0x4, 0x9, 0x100, 0x8f66, 0x6, 0x10001, 0x8, 0x6, 0x80, 0xfffff820, 0x5, 0xe49, 0x9, 0x800, 0x5, 0x542, 0x1, 0x7fffffff, 0x4, 0xfffffffc, 0x8, 0x10001, 0x0, 0x2, 0x50cd, 0x71a, 0x20, 0x6, 0x7, 0x8, 0x1000, 0x9, 0x2, 0x800, 0x1, 0x312ee621, 0x0, 0x5, 0x1000, 0x24, 0x2, 0x10001, 0x6, 0x3, 0x800, 0x8, 0x2, 0x3, 0x0, 0x4, 0x4, 0x1, 0x2, 0x20, 0xfffffffe, 0x1ff, 0x1, 0x4, 0x400, 0x9, 0x3ff, 0x6, 0x1, 0xfffffff8, 0x30d2, 0x4, 0x0, 0x7a2, 0x200, 0xfff, 0xffffffff, 0x44, 0x5, 0x101, 0x0, 0x5, 0x5, 0x8, 0x3ff, 0x6, 0x0, 0x7, 0x4, 0xa3, 0x8, 0x5, 0x5, 0x6, 0x40, 0x5, 0x1000, 0x1f, 0xfffff680, 0x5, 0x0, 0x4, 0x0, 0xffff91a9, 0x3, 0x6, 0x24c1, 0x5, 0x2, 0x7fff, 0x3, 0x6, 0x415, 0x3, 0x401]}, @TCA_POLICE_RATE={0x404, 0x2, [0x401, 0xbbe, 0xf4c3, 0x7, 0x9, 0x7, 0xd7d9, 0x1000, 0xffffffff, 0x4, 0x1ff, 0x0, 0x0, 0x7fff, 0x3ff, 0x80000000, 0x8, 0x7, 0x0, 0x3, 0x6, 0x8000, 0x0, 0xffff0001, 0x9, 0xff, 0x2, 0x1ff, 0x60000, 0x0, 0x6, 0x1, 0x66df, 0x8c2d, 0x3ff, 0x3, 0x3f, 0x6, 0x0, 0x0, 0x40, 0xa8, 0xffffffff, 0xfffffff8, 0xe19, 0x7, 0x1ef2, 0xeca, 0xfffffffd, 0x0, 0x6, 0x9985d64, 0x32b, 0x2, 0x2, 0x5, 0x8001, 0x0, 0x8, 0x7ff, 0x2, 0x2, 0x8000000, 0x3, 0xcada, 0x0, 0x4, 0x81, 0xc369, 0x7fffffff, 0x800, 0xfffffff8, 0xffffffff, 0x1000, 0x3, 0x0, 0x2aed3f32, 0x3, 0xee92, 0x5fc, 0x7f80000, 0xe3, 0xffffff2a, 0x1000, 0x3, 0x2, 0x2, 0x180, 0x3, 0x5, 0x3, 0x7, 0xffff, 0x83823325, 0x1ff, 0x57c, 0x7, 0x6, 0x81, 0xfff, 0x3, 0x6, 0x3, 0x80000001, 0x1ff, 0x7, 0x8f4, 0x4, 0x0, 0x8, 0x10000, 0x8, 0x40, 0x100, 0x0, 0x100, 0x8, 0xf6dd, 0x3, 0x7, 0x2, 0xffff, 0x9, 0x6, 0x81ba, 0x800, 0x100, 0x101, 0xd38c, 0x1, 0xd8, 0x0, 0x1, 0x80000001, 0xfffffffc, 0x3, 0xfffffffd, 0x0, 0x0, 0x3f, 0xfffffff7, 0x7, 0x9, 0x200, 0x80000001, 0x8001, 0xffffff01, 0x4, 0x7, 0xa4, 0xca, 0x0, 0xfffd, 0x9, 0xffffffff, 0xffff482c, 0x7, 0x4, 0x1000, 0x4, 0x101, 0x7, 0x6, 0xf8, 0x3ff, 0x9, 0x3, 0x3e1, 0xc14, 0x4, 0x3f, 0x9, 0xb26, 0x9, 0x1, 0x2, 0x6, 0x800, 0x7, 0x101, 0xffffffff, 0xe65, 0x1, 0x1, 0xffffffe0, 0x0, 0xfff, 0x6, 0x0, 0x1f, 0x9, 0xfffffffc, 0x3ff, 0x8, 0x80000001, 0xd8, 0x800, 0x7fffffff, 0xd382, 0x5, 0x0, 0xfffffff8, 0x8, 0x3, 0x0, 0x81, 0xffffffff, 0x2, 0xffffffff, 0x8, 0xf45f, 0x7, 0x1000, 0x81, 0x1000, 0x401, 0x4, 0x0, 0x8, 0x5, 0x4, 0x1, 0x5, 0x6, 0x4, 0x3, 0xcb6, 0x7fff, 0x8001, 0x100, 0x5, 0x9, 0x26e, 0x4, 0x7, 0x1, 0x7, 0x9, 0x0, 0x8c5, 0x400, 0x2, 0x7fffffff, 0x6, 0x1, 0x3, 0xc1, 0xfff, 0x763, 0x1812134a, 0x7, 0x7ff, 0x9, 0x3, 0x80000000, 0xffffffe0]}]}, @TCA_BASIC_POLICE={0xc58, 0x4, [@TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_RATE={0x404, 0x2, [0x800, 0x9, 0x800, 0x2, 0x9, 0x0, 0x1d, 0x6, 0x0, 0xda2, 0x5, 0x200, 0x3ff, 0x1, 0xca, 0x3, 0x1, 0x0, 0x11, 0xfffffc00, 0x6, 0x1, 0xad, 0x2, 0x4, 0x1, 0x1000, 0x8, 0x7f, 0x5, 0xff, 0x4, 0x3f, 0x3, 0x1270000, 0x1, 0x2, 0x7, 0xff, 0x40000, 0x5, 0x4, 0x6, 0x20, 0x0, 0x1e1, 0x7, 0x1d1eb3e9, 0x8000, 0x1f, 0x4, 0x3, 0x2, 0xd, 0x5, 0x6, 0x8, 0x2, 0x3, 0xfffffe01, 0x0, 0x5, 0x1, 0x2, 0x1, 0xfffffffb, 0x5, 0x0, 0x7be, 0x2, 0x5da, 0x80, 0xffff8001, 0x0, 0x7, 0xffffff62, 0x1ff, 0x43e, 0x1000, 0x177, 0x80, 0x7fffffff, 0x2, 0x80000001, 0x101, 0x3, 0x1, 0x2ac7, 0x7, 0x3, 0x2, 0x75, 0x5, 0x0, 0x0, 0x9, 0x19, 0x1, 0x10001, 0x8000, 0x1, 0x0, 0x68, 0x1, 0x401, 0x0, 0x34, 0x9, 0x2ce, 0xa38, 0xfff, 0x1, 0x2, 0x9, 0x20, 0x1, 0x6, 0x7fff, 0x4, 0xb4f4, 0x7ff, 0xffff, 0x9, 0x6, 0x395e, 0x4941, 0x9, 0x8, 0x5, 0xb1, 0x5, 0x5, 0x10000, 0xfffffffe, 0x1, 0x100, 0x5d5a44fe, 0x200, 0xde8, 0x6, 0x7, 0x0, 0x9, 0x10001, 0x6, 0x40000, 0x10001, 0x80000000, 0x1000, 0x9, 0x0, 0x9, 0x101, 0x3aa, 0x5, 0xfffffff7, 0x5, 0xffff351a, 0x3, 0x5b, 0xffff, 0x3, 0x7fffffff, 0xff, 0x0, 0x1cb, 0x100, 0x7ff, 0x46, 0xfffffffc, 0x8, 0x5, 0x101, 0x221c, 0x4, 0x1, 0x80, 0x1, 0x4, 0xfffffffa, 0x2, 0x4, 0x1, 0x3f, 0x687, 0x7fffffff, 0x101, 0x800, 0x94, 0x8001, 0x0, 0x1000, 0x8001, 0xff, 0x200, 0x6, 0x4, 0x4, 0xb, 0x6a2acc8d, 0x0, 0x700, 0x0, 0x3800000, 0x10001, 0x10000, 0x1f, 0x5, 0xfff, 0x4, 0xf0b, 0x9, 0x5, 0x2, 0x410e, 0x3ff, 0xb20d, 0x3f, 0x9, 0x4, 0x5, 0x5, 0x114, 0x101, 0x6, 0x7, 0x10000, 0x8001, 0x4, 0xffff0000, 0x1, 0xe32, 0x1, 0x3, 0x1f, 0x2, 0x80000001, 0x5, 0xbbd, 0x3, 0x2, 0x2, 0x1000, 0x100, 0x9, 0x8000, 0x7ff, 0x3ff, 0x80000000, 0x7, 0x401, 0xa07d, 0x3, 0x6, 0x3, 0x2]}, @TCA_POLICE_RATE={0x404, 0x2, [0x1000, 0x1f, 0x7, 0xcd6f, 0x2, 0xffffffff, 0x6, 0xfffffff8, 0x6, 0x2, 0x80, 0x2, 0x7729, 0x3ff, 0x1f, 0x5, 0x1, 0x8, 0x200, 0x7, 0x71c4c2ab, 0x7, 0x0, 0xfffffffb, 0x71, 0x14000, 0x4, 0x3, 0x0, 0x0, 0x9, 0xffffffff, 0x9, 0x1, 0x1, 0x1, 0x5, 0x2, 0x3ff, 0xfffffffe, 0x1, 0x7ce7, 0x2, 0x8c, 0x3e48, 0x7, 0x3, 0x2, 0xf6, 0x3, 0x80000000, 0x0, 0xa6eb, 0x1000, 0x10000, 0x7c77, 0xfff, 0xffffffff, 0x4, 0x0, 0xf2bd, 0x9, 0x80, 0x3ff, 0x0, 0xfff, 0x4, 0x1, 0x0, 0x9, 0x10001, 0x0, 0x80000001, 0x2, 0x4, 0x5, 0x3, 0x7ff, 0x3, 0x6, 0x9a, 0x676c0000, 0x3, 0x3, 0x3, 0x2, 0x3, 0x81, 0x1, 0x190e, 0x1, 0x5d52, 0x6, 0x9, 0x2, 0x6, 0x80000001, 0x40000000, 0x100, 0x7f, 0xb57, 0x1add, 0xfffffffc, 0x7fff, 0x1, 0x3, 0x1, 0x4, 0x0, 0x0, 0xfffffff9, 0x3, 0x1000, 0x1000, 0x1ff, 0x3ff, 0x1, 0x8c, 0x8, 0x0, 0x2, 0x7, 0x7, 0x4, 0x3337acc0, 0x6409, 0xff, 0x8, 0x1ff, 0x2, 0x1cb, 0x1, 0x9, 0x9, 0x400, 0x38cfd72b, 0x401, 0x1ff, 0x0, 0x3, 0x2, 0xfffff801, 0x5, 0x8, 0x9, 0x4, 0x8, 0x7, 0x1, 0xfffffffd, 0x8, 0x4, 0x3, 0x9, 0x1000, 0x3, 0x101, 0x3f, 0x6, 0x9, 0xda5, 0x5, 0x9f31, 0x4, 0xa7, 0x3ff, 0x6, 0x5, 0x7, 0x0, 0x8000, 0xffffffff, 0x400, 0x1, 0x7ff, 0xfffffc01, 0x6, 0xec, 0x6, 0x200, 0x15c, 0x9, 0x3f0, 0x1, 0x7, 0x10000, 0x1, 0x29f9, 0x0, 0x5, 0xfffe00, 0x8, 0x800, 0xc3, 0x0, 0x8, 0xfffffffe, 0x2, 0x10000, 0x3ff, 0x400, 0x3, 0x1ff, 0x6, 0x7, 0x9, 0x8, 0x1000, 0x101, 0x4, 0x7, 0x45c5, 0x2, 0x8000, 0x86, 0x6, 0x10000, 0x2, 0x4, 0x7b, 0x80000000, 0x81, 0x5, 0x1c1, 0xfffffffb, 0x7fff, 0x401, 0x8, 0x2, 0x6, 0x4f8, 0x10000, 0x2, 0x8001, 0x586, 0x6, 0x8001, 0x7f, 0xc0, 0x401, 0x0, 0xfffffffe, 0x1ff, 0xe33, 0x10001, 0x200, 0x6, 0x1ff, 0x4, 0x80000000, 0x3, 0x0, 0x40, 0x1000, 0x4, 0xfbdf]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5, 0x10000, 0x0, 0x4, 0x7f, 0x5a, 0x3f, 0x1, 0x5, 0x6, 0x0, 0x100, 0x5, 0x3f, 0x5, 0x5, 0x9f, 0x9, 0xe194, 0x6, 0x45a, 0x8, 0x4, 0x200, 0x7, 0x3ff, 0x8, 0x1, 0xad2, 0x1, 0x6, 0x8, 0x568f, 0xffff, 0x8, 0x6, 0x6, 0x2, 0x1f, 0x3, 0x9, 0x400, 0x7ff, 0x101, 0x80000001, 0x3, 0xffffff7f, 0x3, 0x10000, 0x4, 0x9, 0x4, 0x4a3, 0x6, 0x3, 0x1ff, 0x0, 0x81, 0x1, 0x5f8f, 0x5, 0x7f, 0x80, 0x5, 0x3, 0x3, 0x2, 0x1, 0xd850, 0x4, 0x8000, 0xbc9d680e, 0x6, 0x10001, 0x3, 0x81, 0x0, 0xfffffff9, 0x10001, 0xba02, 0x1, 0x4, 0x0, 0x8, 0x926, 0x0, 0x1, 0x7, 0x1, 0x7, 0x9d, 0x5, 0x4, 0x1d, 0x3fe, 0x4, 0x401, 0x2, 0x8, 0x5, 0x263, 0x7, 0xcce3, 0xde32, 0x9, 0x6, 0xcd, 0x7c, 0x3, 0x8c5, 0x2, 0x2, 0xd25, 0x70, 0x7f, 0x1, 0x8, 0x8, 0xfff, 0x0, 0x5, 0x3ff, 0xc95e, 0x6, 0x9, 0x73, 0x6, 0x1, 0x10000000, 0x4, 0xd9, 0x20, 0x70, 0x4, 0x1, 0x5, 0x3, 0x2, 0x3, 0x44, 0x7d, 0xf3b, 0x4b, 0x3, 0x2, 0x4, 0x9, 0xffff, 0x1f, 0xfffffedd, 0x5d0d, 0x0, 0x1, 0x4, 0x8, 0x4, 0x2, 0x9, 0x4, 0x5, 0x2, 0xe465, 0x1, 0x10000, 0xfffffffb, 0xeb2, 0x6, 0x3, 0x0, 0x0, 0x3ff, 0xb, 0x8, 0x5, 0x4, 0x5, 0x274, 0xfffffffd, 0x9, 0x0, 0x8, 0x88ff, 0x7, 0x1, 0x4, 0x4d4, 0x0, 0xff, 0x8f, 0x5, 0x6, 0x7ff, 0x0, 0x0, 0x8000, 0xff, 0x2, 0xffffff80, 0x10001, 0x8, 0x80000001, 0x3f, 0x5, 0xd3, 0x9, 0xa3, 0x9, 0xff, 0x6, 0x20ac, 0x3, 0x0, 0x80db, 0x194e0, 0xffffffff, 0x1, 0x16, 0x3, 0x6, 0x7fffffff, 0x7f, 0x6, 0x3, 0xba2, 0x304, 0x5, 0x5, 0x2, 0xf0, 0x0, 0x8000, 0xb4, 0x0, 0x1, 0x81, 0x7, 0x8, 0xffff, 0x420a5e01, 0x3e, 0x69, 0x81, 0x3, 0x7f, 0xf5e7, 0x2a, 0x1, 0x5, 0x4, 0x100, 0x0, 0x8000000, 0x80, 0x6, 0x7f, 0xf24]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x6, 0x80, 0x2, 0x6, {0x6, 0x39acf4601c8d0d02, 0x7, 0x6, 0x2, 0x20}, {0x1, 0x1, 0x9c, 0xa43a, 0x1, 0x3f}, 0x2, 0x6, 0x10000}}]}, @TCA_BASIC_POLICE={0x424, 0x4, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x3}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8001, 0x40, 0x1000, 0xffffffff, 0x3, 0x6, 0x9, 0xfffffc01, 0x8f89, 0x36, 0x1, 0x93, 0x5, 0xfff, 0x0, 0x100, 0x1f, 0x20, 0x4, 0x80, 0x5, 0x9f01, 0x4, 0x0, 0xa99, 0x3f, 0x7, 0xfffffffb, 0x2, 0x4, 0x8, 0x6, 0x7fff, 0x5, 0x6, 0x6, 0x8, 0x7, 0x1, 0x400, 0xffffffff, 0x57cb, 0x1ff, 0xfffffffa, 0x80000000, 0x19, 0x8, 0x7, 0x9, 0x1, 0xc00, 0x7, 0x0, 0x8, 0x2, 0x6, 0xb04d, 0xb5, 0x5, 0x400, 0x3, 0xfffffff8, 0xff, 0xc1f, 0x8, 0x0, 0x9, 0x101, 0x5, 0x5, 0x7c7316ce, 0x1, 0x1, 0x5, 0x0, 0x5, 0x80, 0x7, 0x4, 0x5, 0x9, 0x0, 0x8000, 0x46b, 0x3, 0x0, 0xffff, 0x55db, 0x3, 0x8000, 0x6, 0x3771, 0x6bbc, 0x2, 0x3, 0x6, 0x7, 0x7f, 0x2, 0x3, 0x0, 0x3ff, 0x1, 0x400, 0xc70, 0x1, 0xfffff322, 0x9, 0x81, 0x20, 0x5, 0x8, 0x60, 0x1, 0x6, 0xfffffffe, 0x7, 0x40000, 0x8f0, 0x2, 0x7, 0x7, 0xff, 0x80000001, 0x8, 0x3, 0x3, 0x63e, 0x200, 0x10000, 0x80, 0x40, 0x20, 0x1f, 0x1f, 0x8, 0x9, 0x81, 0x8b, 0xffffffff, 0x4, 0x6, 0x80, 0xffff, 0x400, 0x0, 0x200, 0x87, 0x8, 0x4, 0x2, 0xfffeffff, 0x7, 0x8, 0x4, 0x7, 0x6, 0x8, 0x100, 0x0, 0x200, 0x6, 0x5, 0xeb, 0x7, 0x4, 0x1, 0x9, 0xff, 0x7fff, 0x1, 0x401, 0x13, 0x8, 0x0, 0x6, 0x100, 0x141, 0x2, 0x9, 0x7f, 0x9, 0x7, 0xfffffff7, 0x400, 0x5, 0x6, 0x97, 0x6, 0x5, 0x5, 0x1, 0x800, 0x0, 0xffff, 0x70, 0xbf9, 0x40b, 0x80000001, 0x8000, 0x6, 0x9, 0x9, 0x7fffffff, 0x3000000, 0x3, 0xfff, 0x6, 0x10000, 0x7cac, 0x3f, 0x401, 0x7, 0x40, 0x1, 0x7, 0x11a, 0x6, 0x4, 0x1, 0x2, 0x2, 0x200, 0x3ff, 0x200, 0x1400, 0x848, 0x4, 0x5, 0x6, 0x6, 0x9, 0xffffffff, 0x1f, 0x6, 0x7, 0x400, 0xff, 0x0, 0x800, 0x1ff, 0x3, 0x8eb9a281, 0x1, 0x7, 0x81, 0x1, 0x2, 0xfff, 0x7, 0x2, 0x1, 0x7, 0xc97f, 0xb9]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1}]}, @TCA_BASIC_ACT={0x1134, 0x3, [@m_gact={0xcc, 0x7, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1612, 0x10000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6870, 0x1f, 0x20000000, 0x69, 0xffff7fff}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1626, 0x6}}]}, {0x70, 0x6, "af2b243efc1565102b4099ee6e0a0edaaefe2efacba5f5bb310cae2ac621bb9505254f09b99672fb84ac1b1a91674b3d0feda94186cb3e5d49eea00aec836ac91b458ce035ec3126cfa66e5cd80a0b7b11408e82910db9121e594996f5e9afecfd98c8d753966e9f931f3534"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_mpls={0x1064, 0xb, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_TC={0x5, 0x6, 0x6}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x9, 0x1, 0x4, 0x2, 0x7}, 0x4}}, @TCA_MPLS_TTL={0x5, 0x7, 0x2}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}, @TCA_BASIC_ACT={0x1cc, 0x3, [@m_ipt={0xc0, 0x4, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}]}, {0x8d, 0x6, "85caacf6faea7b5e5b19efca0023d7db76926a24b62574ab5e3f297ec28471ff12ca675eb9101aadc1d4a251b8e72a363e2c4dc9ea3b8310c548b4a95f9cf9847b54e5222ae9908362d95845ca68630e1676c6fa1d828cd77543f54c6bcbc22304fbbc5d2a26637d15aadf623cbfbea5b43e41e6622a55d7a501fd14be37fb18672572be4184f73f27"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}, @m_sample={0x88, 0x1b, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x5b, 0x6, "feda9135ca0a9d675629c3f9e65b2a99c43d37ffaa9f46d4f2a87c48c062a1e7204bc0b26b3e1692ccc9ca47a5527d448fbc2cebc23f7e5b2621abc4c0061fd167a9ed37c066ce19fd28ef9a627fe2e753042a12ac84d1"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_skbmod={0x80, 0x14, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x20, 0x2, {{0x9, 0x4, 0x1, 0x6, 0x478c}, 0xe}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}]}, {0x28, 0x6, "77b37b1e6e61c25cb2e736ac9c130d87c2c92fd9a70895fe206a7a80b7ac0d173344c98f"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}, @TCA_BASIC_ACT={0x360, 0x3, [@m_xt={0x108, 0x9, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_INDEX={0x8, 0x3, 0xff}]}, {0xcd, 0x6, "46ee36ba967e9fd9186ac5eaa24567a612d7c80a479da0da4f69cc33ddc98ae205ef695694a73ed686f42e3d1b58bdceeee78542cd2360aeb142e151eeff177a297603d747ea24a69cb83ae7c4d12c5b4fa29a51bf25985363ef7f9b7f035914825f241ac66cc930304a016c374ac030f43cc3cb91f4d809106c1d4b573ae0589b5dd76743f7b5e55de34861f562ab5eaeeac92a0b1707bfc7c86c6248a5a0efaa7bd27230add9553c6b29ccd32b83e9e3439564113a0fe770790f32f2293faf4106357fc8eea11074"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_skbmod={0xa8, 0x17, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0x2}]}, {0x73, 0x6, "8d926fa8654aeb3cb05a2ab480b188e36ccf578698fa410cbf6001146f960d060b9084a65775ddc1546f3874a191919594441bb6b549121e070b5b5f595189b544967c603a8b17ebf792aad612dbcecdb38e9b7300a11fdee07c528316a26ddbc1a0ae1ed5887ef581705a00f09618"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_simple={0xa0, 0xd, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xc, 0x3, 'syz_tun\x00'}, @TCA_DEF_DATA={0xc, 0x3, 'syz_tun\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0xffffff81, 0x3, 0x10000000, 0x1, 0x2}}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x80, 0x1, 0x8, 0xffff22e7}}]}, {0x2c, 0x6, "d50a0c6462f3271db07cd4db808f77cb4d716543fd5256f34e8d66ca94ad13c946e4bb8ba613b1fb"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_ct={0x10c, 0xb, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e21}]}, {0xdc, 0x6, "c570121a34ae4bc8ab667b8056a2ede3d54ba44c83b40e3edf139dc046e1f41ed33473272e284318b6ecce7f44d12d98e72ca0d2fec333df8507c2137815f83783c26e8fc2b07186a640b1808aa311359f447be88ca900535efb532d58ed42dc99af34c76a66057590ea1fba0b6c1f21e350aa7c10f5d7a7eb18788d557feadeb34e8c8cd885708a6c3d5a02110c7fe5f64cae090608b917c07ed77ad3274438ac37d33714b235b5f927303a877c14ce5ac8334b14a4f95d9d796a76ecf4643e1233015ff525942ea8b5ada690ad93aed199e647e8beb53e"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x6}}}}]}, @TCA_BASIC_POLICE={0x1434, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x5}, @TCA_POLICE_RATE={0x404, 0x2, [0x1cb29436, 0x6, 0xfffffff8, 0x0, 0x200, 0x0, 0x5, 0x3, 0x8, 0x1, 0x3, 0x8000, 0x3, 0xffffffdd, 0x0, 0x0, 0x9, 0xf4, 0xc3, 0x7fffffff, 0x8001, 0xffffffff, 0x8, 0x5, 0x1, 0x6, 0x8000, 0x4, 0x1f, 0x5, 0x3, 0x69, 0x9, 0x10001, 0x400, 0xffffffff, 0x6, 0x80000000, 0xfffffff9, 0x4, 0x6, 0x5, 0x7, 0x5, 0x7, 0x7fffffff, 0x1, 0x40, 0x10000, 0x7fff, 0x4, 0x9, 0xffffffff, 0x5, 0x1, 0xffff, 0xa2b0, 0x10000, 0xffff0000, 0x7fffffff, 0x5, 0x9, 0x4, 0x4b54, 0x8283, 0x1, 0x7, 0x1d8e0000, 0x80000001, 0x599, 0x400, 0x6, 0x40, 0x8000, 0x0, 0x7f, 0xa26e, 0x800, 0x1, 0x81, 0xffff, 0x665d, 0xfff, 0x4ca, 0x4, 0x20, 0xa9, 0x3, 0x1000000, 0x57, 0x4, 0x200, 0x20, 0x7f, 0x4, 0x8, 0x1000, 0x5, 0x6, 0x6915f303, 0x7fffffff, 0x0, 0x8, 0x3ff, 0x9, 0xd13, 0xfff, 0xa7, 0x80000000, 0x1, 0x100, 0x800, 0x6, 0x1, 0x7f, 0x24, 0x0, 0x8000, 0x8, 0x8, 0x0, 0x4, 0x1, 0x4, 0x1, 0x2, 0x0, 0x0, 0x1, 0x8, 0x3, 0xdf, 0xac2a, 0x1, 0x3, 0x4, 0xffffffff, 0x1c5, 0x2, 0x1ff, 0x56c, 0x9, 0x7fffffff, 0x4, 0xfff, 0x401, 0x0, 0x45a, 0x0, 0x10001, 0x2, 0x8, 0x5, 0x8, 0x7fffffff, 0x8, 0xfff, 0x1, 0x5, 0x9, 0x0, 0x10001, 0x4, 0xc5, 0x7, 0x6, 0x1, 0x81, 0x9, 0x80000000, 0x4, 0x9, 0x6, 0x80, 0x10000, 0xfffffffa, 0xff, 0x9, 0x8, 0x2, 0x7f, 0x10001, 0x9, 0x401, 0x40, 0x7, 0x2, 0x400, 0x0, 0x800000, 0x7fffffff, 0x7, 0x401, 0x1, 0x40, 0x6, 0x5e2, 0x8, 0x3, 0x8, 0x3, 0x1, 0x10001, 0x3, 0x7, 0x8001, 0x8000, 0xfff, 0x1, 0x80, 0x7, 0x9, 0x2, 0x9, 0x7fff, 0x6, 0x5, 0x3, 0x97d, 0x400, 0x1, 0x3, 0xffff, 0x5, 0x1, 0x2, 0x4, 0x9, 0x3, 0x93, 0x6, 0x3ff, 0xffffff01, 0x80, 0x9, 0x8001, 0x2, 0x4, 0x7f3, 0xaf, 0x2, 0x7, 0x9, 0x0, 0x3, 0x0, 0x1ff, 0xffff, 0x2, 0x0, 0x7, 0x9, 0x3, 0x400, 0x9]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5, 0x7, 0x3, 0x9, 0x1000, 0x4, 0x4, 0x7, 0x1ff, 0x9, 0x5, 0x215, 0x80000000, 0xf7, 0x5, 0xfffffdd7, 0x1f, 0x5, 0x6, 0x0, 0x66ba, 0x361, 0x0, 0xff, 0x2, 0xd4bd, 0x9, 0x3000000, 0x401, 0x7fff00, 0x1, 0x99, 0x3, 0xa87, 0xffffffff, 0x3f, 0x5, 0x5, 0x4bfc, 0x8001, 0x5, 0x3, 0x43, 0x6, 0x0, 0x4, 0x9, 0x81, 0x6f, 0x200, 0x26f, 0x5, 0x1, 0xfff, 0x1, 0x7, 0x401, 0x5, 0xffffffff, 0x0, 0x8, 0x8, 0x3, 0xffff0000, 0x8000, 0xfffffc01, 0x9, 0xffff7fff, 0x9f11, 0x4, 0x3f, 0x1, 0x4c5d, 0xfff, 0x10000, 0x6, 0x3ff, 0x7fff, 0x4, 0x1ff, 0x405c, 0x3b, 0xf84, 0x3f, 0x2, 0x1, 0x7, 0x30, 0x22d, 0x8, 0x335f, 0x4, 0x10000, 0x1, 0x3, 0x9, 0x9, 0x9, 0x40, 0x6, 0x6440, 0x8, 0x1, 0x2, 0x6bf, 0x1, 0x8001, 0x8, 0x2, 0x0, 0x4, 0x0, 0x7, 0x1ca0, 0x38a8c9a8, 0x17a, 0x1f, 0x1, 0x5, 0x4a4, 0x5, 0xffffff9a, 0x4, 0x1, 0xffff, 0x8, 0x4afa4064, 0x0, 0x6, 0x9, 0x7ff, 0x14c69514, 0x7, 0x7f, 0xb9, 0xfffffffb, 0xaf1, 0x3, 0x3f, 0x2, 0x5, 0x4, 0x7, 0x3, 0x5, 0x6, 0x20, 0x6, 0x7fffffff, 0x15cc, 0x3ff, 0x800, 0x0, 0x2, 0x104, 0x9, 0x5, 0xbd7, 0x3ff, 0x1, 0x6b5, 0x10001, 0x80000000, 0x9, 0x7, 0x0, 0xfffffffc, 0x200, 0x2, 0x2, 0xffff, 0x753, 0x81, 0x30, 0x3f, 0x9, 0xffffff01, 0x0, 0x7fffffff, 0x100, 0x0, 0x8, 0x1, 0xffff7fff, 0x2, 0x81, 0xfffffff9, 0x8, 0x80, 0xbe, 0xb00, 0x100000, 0x7fffffff, 0xdb0, 0x3, 0x5, 0xfffffff7, 0x2, 0x1, 0x0, 0x6, 0x2, 0x4, 0xfc000000, 0x1, 0x8, 0x200, 0xffff, 0x4, 0x20, 0x6, 0x1, 0x3ea7, 0x4, 0x401, 0x7, 0x1, 0x7, 0x20, 0x7, 0x7, 0x5e3d, 0x200, 0x1000, 0x8, 0x9, 0x5, 0x6, 0x7fff, 0x1ff, 0x7, 0x6, 0x7f, 0x4, 0x6, 0xb8, 0x100, 0x7, 0xb4, 0x0, 0xd5b, 0xfdc, 0x7, 0x3, 0x80000001, 0x6, 0x4, 0x8001, 0x200, 0x8, 0x1, 0xc6, 0x9, 0x7f, 0x2, 0x1]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x81, 0x3, 0x1f, 0xfff, 0x40, 0x2, 0x2, 0xffff, 0x4b, 0x1, 0xb89, 0x80000001, 0x1000, 0xfffffffb, 0x6, 0x1, 0x7, 0xffff, 0xfffffffe, 0x20, 0x5, 0x1, 0x1, 0x200, 0x80, 0x7, 0x5, 0x0, 0xfff, 0xffffbaff, 0x1, 0x64, 0x1, 0x1c4, 0x101, 0x400, 0x1ff, 0x9, 0x7, 0x4, 0x9aa000, 0x7, 0x280, 0xea37, 0x8, 0x8, 0x6, 0x2, 0xd3b, 0x5, 0x101, 0xb917, 0x3c89, 0xfff, 0x0, 0x4, 0x200, 0x80, 0x0, 0x8001, 0x1, 0x4, 0x9, 0x4, 0x0, 0x2, 0x9, 0x9, 0xeffc, 0x4, 0x1, 0x2, 0x0, 0x1f, 0x9, 0x4, 0x3, 0xfd, 0x800, 0x5, 0x1a1d, 0x80000001, 0x5, 0x81, 0xfff, 0x7, 0x6, 0x8, 0x81, 0x4, 0x8, 0x81, 0x9, 0x7fff, 0x400, 0x100, 0x80000001, 0xff, 0x8, 0x80000000, 0x7, 0x400, 0x6, 0x40, 0xe0a, 0x7f, 0xd47f, 0x1, 0xee0, 0x80000000, 0x2, 0x8, 0x7fff80, 0x6, 0x3, 0x1f, 0x0, 0x5, 0x0, 0xff, 0x0, 0x1, 0x8, 0x8, 0x1, 0x9b48, 0x1c, 0x0, 0x8001, 0x3, 0x1, 0x4, 0x0, 0x401, 0x80000000, 0x9, 0x9, 0x0, 0xffffffff, 0xffffffc0, 0xed, 0x3, 0x1, 0x7fff, 0x84, 0x2, 0x7ff, 0x80000000, 0x6, 0xff, 0x4, 0x9, 0xffff, 0x2, 0x1f9, 0x0, 0x3f, 0x5, 0x6, 0x80000001, 0x1, 0x3f, 0xfffeffff, 0x3, 0x4, 0xb4, 0x4, 0x1, 0x3, 0xe03, 0x6, 0x7fff, 0x7ff, 0x7fffffff, 0x8, 0x75, 0x81, 0x6, 0x5, 0x0, 0x5, 0x1ff, 0x1, 0xdb, 0xdbf5, 0x9, 0x2, 0x0, 0x5, 0x3ff, 0x8f2f, 0x0, 0x8, 0x6ce, 0x3, 0x1f6, 0x6, 0xf6, 0x3, 0x3394, 0x5, 0x7, 0x7, 0x9, 0x1, 0x2, 0x800, 0x1, 0x990, 0x7, 0x4, 0x200, 0x0, 0x0, 0x73, 0x80, 0x6, 0x1, 0xae, 0x3, 0x9, 0x0, 0x6a, 0x2, 0x3, 0x3, 0x6, 0x4, 0xce9, 0x11de395f, 0x7, 0x401, 0x892, 0xc955, 0x1, 0x7fff, 0x4da, 0xa9e, 0x7ff, 0x9, 0xbe7, 0x7, 0x1000, 0x2, 0xe0000000, 0x0, 0x5e2ad6c3, 0x0, 0x7, 0x2, 0x8, 0x6, 0xfffffffa, 0x20, 0x7fff, 0x4]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0xff, 0x1, 0x3, 0x7, 0x7, 0x4, 0xb3e3, 0x3, 0x40, 0x6, 0x20, 0xffff, 0x1f, 0xff, 0xffffffff, 0x3, 0x1000, 0x2, 0x9, 0x6, 0x9, 0x7fffffff, 0x8, 0x1, 0x6f41, 0x40, 0x1, 0x8, 0x9, 0x3e92, 0x9bf, 0xec1, 0x7, 0x7, 0x5, 0x7, 0x100, 0x8, 0x3, 0x6, 0x400, 0x0, 0x400, 0xdc1f, 0x113, 0x3, 0x4, 0x80000000, 0xffffffff, 0x3a, 0x5, 0x4, 0x8, 0x800, 0x40, 0x1, 0xec81, 0x80, 0x3, 0x100, 0x80, 0x401, 0x1, 0x5, 0x1, 0x5, 0x80000000, 0x3, 0x8001, 0x7, 0x4, 0x6, 0x5, 0xfffffff7, 0x200, 0x3f, 0x0, 0x5, 0x101, 0x0, 0x200, 0x8, 0xc0, 0x9687, 0x11c00000, 0x5, 0x0, 0x7fffffff, 0x5, 0x1736, 0x10001, 0x1, 0x7, 0x77ec, 0x5, 0xcf6, 0x100, 0x4a, 0x5, 0xec4, 0x0, 0x39, 0x7f, 0x1f, 0x3, 0x0, 0x5, 0x100, 0x25, 0x60000, 0xa, 0x10001, 0xfffffc0a, 0x480, 0x100, 0x7, 0x0, 0x100, 0x200, 0x3f, 0x8, 0x8, 0x3d, 0x80, 0x54, 0x0, 0x20, 0x7, 0x7f, 0x80000001, 0x7, 0x9, 0x9, 0x6ab, 0x9, 0x2, 0x1000, 0x80000000, 0x0, 0x2, 0x3, 0x29e, 0x1ff, 0x0, 0x80000001, 0x5a1, 0x4, 0x5, 0x10000, 0xffffffff, 0x3, 0x80000000, 0xfff, 0xffff8001, 0x7fff, 0x4f5, 0xffffff16, 0xffffffff, 0x9, 0x7, 0x5, 0xf8b8, 0x800, 0x80, 0x80, 0x9, 0x0, 0x20, 0x4, 0x6, 0x7f, 0x1, 0x8, 0x6, 0x1, 0x5, 0x0, 0x81, 0x8, 0x0, 0xfff, 0x8001, 0x3, 0x9, 0x800, 0x4, 0x1, 0x1f, 0x1, 0x8db7, 0x0, 0x8, 0x8000, 0x0, 0x3, 0x3, 0x6, 0xffff, 0x0, 0x4, 0x80000000, 0x3f, 0xe5, 0x3, 0x40, 0x60b9, 0x401, 0x0, 0x9, 0xa5, 0xfffff800, 0x2, 0x5, 0x26df, 0x0, 0xf0ac, 0x2, 0x81, 0x1f, 0x3f, 0x7fff, 0x3c0, 0x7, 0xa0000, 0xba, 0x5, 0x5, 0x401, 0x1f, 0x7ff, 0x1f, 0x3ff, 0x80, 0x6, 0x101, 0x6c, 0x1f, 0x3ff, 0x7, 0x3597, 0xfff, 0xa2c4, 0x6, 0x3, 0x3, 0xffff8001, 0x401, 0x0, 0x5, 0x1, 0x7, 0xc1, 0x40, 0x0, 0xffffffff]}, @TCA_POLICE_RATE={0x404, 0x2, [0xfffffffc, 0x7, 0xc9, 0x4, 0x40, 0x1d4b, 0x0, 0x30000000, 0x7, 0x40, 0xfff, 0xb8, 0x0, 0x1, 0x5, 0x400, 0x1ff, 0x2, 0x7, 0x72, 0x9, 0x7, 0xf0d0, 0x81, 0x8, 0x9, 0x800, 0x3b7b, 0xcd, 0x1, 0xbd05, 0x7, 0x9, 0x9, 0xfffffff8, 0x2, 0x1, 0x40, 0x7, 0x5, 0x100, 0x3, 0x9, 0x7, 0x1, 0x8, 0x6, 0x7, 0x9, 0x4, 0x6, 0x5, 0x7, 0x7fff, 0x8, 0x0, 0x800, 0x80000000, 0x63, 0x0, 0x4, 0x2, 0x400, 0x7, 0x4, 0x7, 0x9, 0x101, 0x2, 0xc14c, 0x10000, 0x1, 0x8001, 0xffffffc0, 0x4, 0x9, 0x1, 0x9a8, 0x3ff, 0x1, 0x800, 0x3, 0xc3, 0x3f, 0x4344, 0x0, 0x0, 0x401, 0x7, 0x1, 0x1, 0x2, 0x1, 0x4, 0x6, 0xfffffffe, 0x1, 0x7ff, 0x7, 0x1, 0x4, 0x7, 0x10000, 0x80000001, 0x29, 0x0, 0x8, 0x7, 0x20, 0x40, 0x10001, 0x200000, 0x2, 0x6, 0x5, 0x81, 0x8, 0x3, 0x8, 0x4, 0x3, 0x2, 0xd586, 0x0, 0x1, 0x0, 0x3f, 0x1, 0x3, 0x10001, 0x8, 0x8, 0x6, 0x9, 0x4, 0x7, 0xffffff9e, 0x10002000, 0x7fff, 0x0, 0x2, 0x8c0, 0x80, 0x7, 0x0, 0x6, 0x0, 0x2, 0x35d03d22, 0x1, 0x61, 0x4, 0x5, 0x3, 0x2, 0x0, 0x4, 0x5, 0x3, 0x5, 0x2, 0x7fff, 0x80, 0x9, 0x100, 0xfffffffb, 0x1, 0x101, 0x5, 0x0, 0x5389, 0x3ff, 0xf5, 0x7, 0x3, 0x4ac, 0x6, 0x1, 0x9, 0x100, 0xf3b3, 0x5, 0x3, 0x13, 0x4, 0x6, 0x820b, 0x6, 0x7, 0x0, 0x6, 0x8001, 0x20, 0x40, 0x7fff, 0xffffffff, 0x401, 0x8001, 0x5, 0x81, 0x1, 0x4, 0x1, 0x7, 0x8, 0xc3, 0x6, 0x5, 0x400, 0x7, 0x5, 0x6, 0x1, 0x9, 0x9, 0x6, 0xc00, 0x0, 0x40, 0x10001, 0x6, 0x401, 0x7, 0x1, 0x6, 0x3323, 0x3f, 0x9, 0x7, 0x3de9, 0x7, 0x1f, 0xfffff5bc, 0x80000, 0x5959, 0x401, 0x2, 0x0, 0x200, 0x1000, 0x800, 0xfffffe00, 0x8, 0x1, 0x8000, 0xac, 0xff, 0x5, 0x3, 0xd, 0x1, 0x3ff, 0xfffffff9, 0x8, 0x3, 0x5]}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x7ff}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xdc4, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x3}, @TCA_U32_MARK={0x10, 0xa, {0x80000001, 0x4}}, @TCA_U32_INDEV={0x14, 0x8, 'batadv_slave_1\x00'}, @TCA_U32_SEL={0x574, 0x5, {0x7, 0x7, 0x81, 0x66, 0x3, 0x0, 0x81, 0x1, [{0x3, 0x43687160, 0xffff, 0x20}, {0x4, 0xfa9b, 0xfff}, {0x80000000, 0xafa, 0x7fff, 0x4}, {0x2, 0x206, 0x3, 0x18}, {0x3, 0x161a, 0x101, 0x4}, {0x7, 0x7, 0x3f, 0xf95c}, {0x6, 0x1, 0xffffca6e, 0x9}, {0x2, 0x7fffffff, 0x21a, 0x4}, {0x1, 0x8, 0x2, 0x3}, {0x7, 0x38afaab4, 0xffff, 0x8000}, {0x8001, 0x8, 0x2, 0x7fff}, {0x800, 0x7, 0x0, 0xa1b}, {0xd1, 0x5, 0x10001}, {0x7f, 0x4, 0x2, 0x9}, {0x9f, 0x10000, 0xfffffffe, 0xc79b}, {0x106b, 0x8, 0x599, 0x1}, {0xfffffffd, 0x9, 0xfffffffa, 0x60317576}, {0xa5d, 0x80000001, 0x2, 0x2}, {0x4, 0x9, 0x0, 0x81}, {0x200, 0x7, 0x9, 0x5}, {0x38000000, 0xa000, 0x4, 0x9}, {0x9, 0xff, 0x200, 0x2}, {0x76147332, 0x80000000, 0x30000000, 0x9}, {0x5, 0x8, 0x7fffffff, 0xfff}, {0x72, 0x5, 0x8, 0x3}, {0x7, 0x1, 0x8, 0x1}, {0x1, 0x7253, 0x2, 0x8}, {0x9, 0x3, 0x0, 0x6}, {0x80, 0xbc34, 0x8a0, 0x9}, {0x80, 0x7, 0x80000001, 0xb38}, {0xfe, 0x2, 0x1, 0x1}, {0x87d, 0xa0, 0x73b0, 0x4}, {0x12e, 0x100, 0x4, 0x7}, {0x2f, 0x7, 0x1, 0xd418}, {0xf3, 0xff}, {0x80000001, 0x101, 0x3, 0x17a}, {0x80000000, 0xa27, 0x4, 0x200}, {0x8, 0x6, 0x0, 0x3}, {0x2, 0x7fffffff, 0xffffffff}, {0x5, 0x7d, 0x7, 0x6}, {0x7ff, 0x2, 0x3c, 0x9}, {0x2, 0x100, 0x8, 0x4}, {0x1602, 0x400, 0x4, 0x9d}, {0xfffffffb, 0x800, 0x5, 0x5}, {0x7, 0x872, 0x6, 0x80}, {0x99ec, 0x3f, 0x20, 0xff}, {0x8, 0x1, 0x3, 0x100}, {0x400, 0x200, 0x57d}, {0x0, 0x8557, 0x7, 0x81}, {0x20, 0xab7, 0xcc, 0x7f}, {0x2, 0xffffffff, 0x3f, 0x7ff}, {0x58c4, 0x401, 0xfffffffb, 0xffffffc0}, {0x800, 0x1, 0x3, 0x4da4}, {0x9, 0xe4b, 0x7fffffff, 0x2}, {0x9, 0x5, 0xd3, 0xffffffff}, {0x54e, 0x7fffffff, 0x800, 0x2}, {0x81, 0x0, 0x4, 0x400}, {0x9, 0x7fff, 0x7f, 0x6}, {0x126, 0x4, 0xffffffff, 0xa86}, {0x8001, 0x2, 0x3, 0x200}, {0x1ff, 0x20, 0xe5, 0x8}, {0x0, 0x4, 0x3, 0x8ceb}, {0x900000, 0x4, 0x6, 0xffff}, {0x7a5b, 0x3384, 0x65, 0x9b3}, {0x3f, 0x3f, 0x1ff8, 0x1559}, {0x0, 0x0, 0x3, 0x7}, {0x992, 0x8000, 0x2, 0xf174}, {0x6, 0x4, 0x8, 0x7}, {0xbe2, 0x85a, 0x3, 0x2}, {0x6, 0x2, 0x6, 0x8}, {0x9, 0xfffffff7, 0xee, 0x3}, {0x4, 0x1, 0x3, 0x3}, {0x3, 0x5, 0x8001, 0x10001}, {0x26a, 0x24000, 0x80000001, 0x8}, {0x2, 0x3, 0xff, 0x8}, {0x5, 0x80, 0xffffffff, 0x4}, {0x6, 0x37, 0x8001, 0x7}, {0xa06000, 0x3ff, 0x7}, {0x81, 0x7f, 0x7fffffff, 0x5}, {0x3, 0x1ff, 0x7, 0x7}, {0x0, 0x4, 0x8000, 0x6d}, {0x7ff, 0x8001, 0x6}, {0xcf22, 0x3, 0xe58, 0x28000}, {0x8, 0x1, 0x1, 0x6}, {0x47, 0xfbb, 0x3, 0xff}, {0x1000, 0x0, 0xc4, 0xbe5}]}}, @TCA_U32_POLICE={0x10, 0x6, [@TCA_POLICE_RATE64={0xc, 0x8, 0x10001}]}, @TCA_U32_MARK={0x10, 0xa, {0x7, 0x1}}, @TCA_U32_ACT={0x800, 0x7, [@m_ct={0x128, 0x9, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x30}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @dev={0xfe, 0x80, [], 0x39}}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @loopback}, @TCA_CT_LABELS_MASK={0x14, 0x8, "3af72445a1caf61fc2b635fdd3752064"}]}, {0xbc, 0x6, "43d14328c76d67712f1b892e32112383142e86e6e3043c0539d64ae18c3d1d0df8dfb6b3b95b1a50ecf6b2408131ce4127d7be14cd37d26e6c6ae8759acc1c7a2e133cfc2d89a4de5e374da069b556a7f1dce26f36936a4c13bba004df3d148dd65de2653ec4445567712a025bdd1faf3a9107804b3fd00f69d2e19e126d4244773c70a0964f5e89e42d2b1c4ecd6a529e4a2870d70e751bda7e4a43fee5805f74bd58af3fc8e9db7f6e905053b65cd425540909a8edb287"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_connmark={0xe4, 0xa, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x7, 0x6, 0x8001, 0x1}, 0xfffc}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x51, 0x3f, 0x7, 0x0, 0x1f}, 0x3}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7fff, 0x6, 0x8, 0x6, 0x5}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0xfff, 0x0, 0x2, 0x5}, 0x1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x1ff, 0x5, 0x101}, 0x8}}]}, {0x25, 0x6, "5a9da7d1332b3b7d0ec220bf3ab61454892d6fb0fce41d47d21f03809dce5e35e5"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_nat={0x198, 0x10, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x800, 0x0, 0x114b, 0x7}, @multicast2, @loopback, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x7fffffff, 0x1, 0x3, 0x7}, @multicast1, @broadcast, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0xcf2a, 0x5, 0x40, 0x9}, @multicast1, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x9, 0x3, 0x80000000, 0x9}, @local, @broadcast, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x5, 0xffffffffffffffff, 0x80, 0x7}, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty}}]}, {0xa7, 0x6, "d5fa2a415597eaeae21ad5e9cb8548c7f56242aa5885dc6cb5a7f65ff580a187b75d20df06085f8b7e802d340309328938013d4606b2edf9ae578a74c0ddf0e5fa3aff7ac5890ddad43b56c3eab0606508d684eddea63f1b58eab6e33637acc6e28948def925eb01179ff8c37c4e57b4f637c3ea200ed5951d81a0a191593c8adf5ce06068420407f6aa5d825a63657dd27371b5cef16158620e10d5dcbde3f5aa1efb"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_sample={0x160, 0x15, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x5, 0x8, 0x8, 0xfffffff7, 0x8}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x7, 0x3ff, 0xffffffffffffffff, 0x6, 0xfffffffd}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x101}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x7fff}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x3, 0x453, 0x5, 0x2, 0x6}}]}, {0xd9, 0x6, "0536356d0646c35e064169014e3784f925bcc20d2dcc5902fb63586c0fba279ef724cf65c44df14585f5f475e7b58459650eb478df4144116d753b9a4dae9094b3c1101c819da7267a90d8fff475f4b12724b52c62e94a5cf8273cc1137696286260f77ea91013500b0ec9dd7ef6f19125ce7a18347f6f329b86fb31dfeb85d7d295b4180d3bddbc8eeef3d1b359df6e75827894bc7ec3b5949d3e38ff9706e71cc7fc04a29421e48abaa4c206bfaa4554c95a4c3624cb7d0077dfd06a58fe15ac1743d226609d171cf7c68a40155dc04cf5f2c79a"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_gact={0x6c, 0x14, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x233c, 0x10000000}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1e87, 0x2}}]}, {0x27, 0x6, "3febc5c807f74acb6161aa1cdd1579da07966cd600204a1acd00ba1a7ae2949ee54a48"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_gact={0x124, 0x19, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xde, 0x5, 0x3, 0x5, 0x7c8219b5}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1bb9, 0x6}}, @TCA_GACT_PARMS={0x18, 0x2, {0x1, 0x8, 0x4, 0x100, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0xb97, 0xffffffffffffffff}}]}, {0xb0, 0x6, "ff0c0da335c590f42632c22b4cb128d4c4487510466627d86a885ec896354b759a138deb432c5c4cd63a5583757750c2605772eb7df3ceea21350e464fa2cd0c614274dd2ec1059e5437afd2f218bf671084e91ef3e51ad41260e2562abfa9036c1f8a8df32c00e8eb51a6a9f4e12cad0f90b297ccac93384fe8cbd453518fe01deaef4269d7bddb770f725025377cc06460733e7112cc230831a5a7298a4e467483e6ecbf11d84b8f3f367d"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_nat={0x168, 0x11, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x7f, 0x0, 0x3, 0x1, 0xffff}, @dev={0xac, 0x14, 0x14, 0x14}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7ff, 0x400, 0xffffffffffffffff, 0x8, 0xc9c2}, @multicast1, @multicast1, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x80000001, 0x81, 0x3, 0xf37a, 0xf0000000}, @broadcast, @loopback, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xfffffe00, 0x7ff, 0x20000000, 0x8, 0x4a70}, @remote, @empty, 0x0, 0x1}}]}, {0x9d, 0x6, "df4e3c4ea3f50b470c7e638a2ca5cf081729baf670fd9339a02c45d0a64bdfdc55475623e4fb5d3f8644551ddd7c5c9f28c191c7d7ea708debd9f36fe343bdaae54c4c5dc4bb7ba2c6d977554b26d828e99eec65335a11f62f2f2c1e20815b2d5081bf9276f727c5408ea70390398e3b1621a462bb5920f710bf7fffe0ef31e43197f02c2a41d993c882a0ee0d657445ad187e99d7cc0b14ee"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x4, 0x2}}]}, 0x6854}, 0x1, 0x0, 0x0, 0x8040}, 0x20058804) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r9}}, {@cachetag={'cachetag', 0x3d, '*,$'}}]}}) setresgid(0x0, 0x0, r9) 23:54:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:27 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty, {[@timestamp={0x44, 0x4, 0x27}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) [ 332.578080][T12052] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 332.720507][T12059] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:54:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 23:54:28 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:29 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe}, 0xc) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c20000009600310000000800450000300000000000023d762af8884b1ca3c735710450cfd4907800000000ffff78e00000014500000000000000000800351bdc36203e0e97835253653bfa594f5baced0ac3f8265d7ad678d9d5c6e7bdcc2117298eacbc5730c9f7dc101b01040000000000003fb2b3f227adf6f66985402756c0b5ec7d1c1200000000"], 0x0) 23:54:29 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:29 executing program 2: msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000080)={0x1}, 0x8, 0x800) 23:54:29 executing program 0: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000080)={0x7, 'bridge_slave_0\x00', {0x20}, 0x766}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket(0x1, 0x3, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4200, 0x0) waitid$P_PIDFD(0x3, r2, &(0x7f00000001c0), 0x80000000, &(0x7f0000000240)) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000040)={0x0, 'macvlan0\x00'}) 23:54:29 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0xac, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 23:54:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:29 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) write(r0, &(0x7f0000000080)="240000005a0005000000f4f99085b3a85c91fddf080001000201009f0800028001008000", 0x24) 23:54:29 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x165}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:54:29 executing program 1: r0 = socket(0x1, 0x1, 0x4156) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = socket$inet(0x2, 0x3, 0x1c) r2 = gettid() tkill(r2, 0x40) ptrace$peek(0x2, r2, &(0x7f00000000c0)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000001b80)=@raw={'raw\x00', 0x8, 0x3, 0x11e4, 0x0, 0x10e8, 0x10e8, 0x0, 0x0, 0x1150, 0x11a0, 0x11a0, 0x1150, 0x11a0, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'dummy0\x00', 'wg0\x00'}, 0x0, 0x10a0, 0x10c0, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, '\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1240) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c200000096003100000008004531561a075e000000000000534d0002020000000000ffffffff11e00000014500"/62], 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x7, 0x100000, 0xffffffffffffffff, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r4, 0x105, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="a800006ed89e567233aa823b00", @ANYRES16=r4, @ANYBLOB="01002abd7000fbdbdf251c000000080001007063690011000200303030303a30303a31302e300000000008000b0007000000080001007063690011000200303030303a30303a31302e300000000008000b0000000000080001007063690011000200303030303a30303a31302e300000000008000b00200000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b0000ffffff"], 0xa8}, 0x1, 0x0, 0x0, 0x4004}, 0x10) 23:54:30 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10=\x8f\xa2\xc7\x8b\x96|?\x16\xbf\xa1$\xe2\xf4\xa6t#M\xe0l\x0e<\x89\x8df\xa0m\x00\a\xbb\x84\xc2V\xff\xb0j\x06\x00\xba\x1a\xe7@\xab\xe2v\x8a\x97\x88\xd3\xa5\xeePb\x10\xf5\'\xc1\x01\xfew\xdfgCM>\xba\xc6\xe5\xa6\xac\xfa\xed\xdf;') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = openat(r2, &(0x7f0000000bc0)='./file0\x00', 0xc0242, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r5 = openat(r4, &(0x7f0000000040)='./file0\x00', 0x141202, 0x0) write$FUSE_INIT(r5, &(0x7f0000000140)={0x50}, 0x50) fallocate(r3, 0x3, 0x0, 0xdbfd) 23:54:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:30 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) sendmsg$sock(r0, &(0x7f0000000740)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @local}, 0x2, 0x3, 0x4, 0x2}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000200)="c81fd8e37b9f2b8eb1b2707f978067041a5851e4efb953fb00b64b43c92ae2c137da3acfc71aad631f6286937937da4d09bc14022747af833b62312a27f37820be", 0x41}, {&(0x7f0000000280)="bb44fb21944e530011194b6179e1f17ba2f647977ced02077c11e186b5221f4aec229b3556d9ecabbd19feeb26b640bf0090dd65a2cee1294d646c9219d6dfd3c4ddfc4150ce33c3213d00e506a55c0aed586657aa13d73dc53c94e28c339e1ecdcb9a5a604c9cef66c8170615c77fa0d2d6276a9f859c293c", 0x79}, {&(0x7f0000000300)="c8caab62313a221fcc1062177fe7078ea40b29dc825c631eb01eeed7c8a94c56e3526417ff95b67bdf52223778f9b1f8272370f268270a001588ae1b6d7a588f865b5187c43219913753d98f99366636463fd12f48a3423c074677e9e06292bbfbb2b6d1587ed4c7ae466ecfa3065cab4702ce144ca6b902751e9a9c94b60e5938d0387c0560106a15a934726ad2d1af98a150dc1d71ae18389e9e771329dc7e3012", 0xa2}, {&(0x7f00000003c0)="c376fe51867e2a6017fa84eccc1fc838aa4b87930940c3a69020e8d271aa217b3f0bd938da3e73b2d6840d88f4d9385701aba21f8629053d1f8756ba5653175ed736dcd99e6aea2faa10", 0x4a}, {&(0x7f0000000180)="5f15cfc8bafbb92de6384113b7864e16153a089813466ea84e29031745932232a99bf7415ef84190c867e964148063747328b7d06563", 0x36}, {&(0x7f0000000440)="ece059ed6efe1d859c1d3342d49e4577da3378f6717b71e5baf12c4147d8e6ea4ef4a2224ca347a22c68b4f2efc64a1056341cb69fcb815620a6d723badfe5e65e91b6473bcab1fda78f1a49a6f13e6592398c3fdf29095bccc04274470d8552ec0e4f82372d4e8f5db9d50704b09d7bf1d9aa1399cf7185cc7c490060cba91d36f77b2ef6d681f6054f9ebe76b59cca475443d9315e279ce6e3e50e6be9199cbafa80de2aa5e774d1692bc3473b690565662bf743fd506e957c52223ff07286", 0xc0}, {&(0x7f0000000500)="800037acd2f50da66eb3c9dba6e6fc1030c55744804b386afe11d4a5d8a35140fedd3d8ed615cbe5fdb6144fd29c8e70a95e6901056e79f483aec77453eaa4ea491b25bf7f61811d280f7736368629743c79a19d3b5367b78ea2203b34dda34b7e0b38fa11b8901896e1cc75102693e345eb164eaad3668ad4be002861903e3bab5aabf45ed97c09f5", 0x89}, {&(0x7f00000005c0)="bcae08de0c2b8e2fc8fd3d469529f81475dd8cea8467039afbc3f4ca4289d0bca1c06667df08937ed55390d2673f57892c14283fe05ad8a0a0cd6fbe8507a64293fe998a3629a98c534f8323666dbd236c6e4eb1ef21342d3ce88d9ce7838984b6317009da16fbdd6379327a95d9f170dc6f3737db90e44d2d8b062b6b5bde8fe99a65fa08b0124e421cb984a4bf3a480606fef7941d92770cb9f684f2911a15697f347229d04fe7b05255d7bf369152c28572137d315343395c702496a234f17991092b41047178d7dd38b8fa01", 0xce}], 0x8, &(0x7f0000000700)=[@txtime={{0x14, 0x1, 0x3d, 0x7}}, @timestamping={{0x10, 0x1, 0x25, 0x1c0000}}], 0x24}, 0x4800) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/123, 0x7b, 0x2, &(0x7f00000000c0)={0xa, 0x4e23, 0x4d, @dev={0xfe, 0x80, [], 0x30}, 0x8}, 0x1c) 23:54:30 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(0x0, 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x3, [@func_proto, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @const, @const, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x117}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:54:30 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x4c, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYRESHEX], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) 23:54:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:30 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000960031000000080045000030000000000091907800000000ffffffff11009078e000000145000000000000000000000000000000ac1e0001"], 0x0) 23:54:30 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(0x0, 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:30 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x100, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) 23:54:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 23:54:32 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x2a, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa3508d20bc65515060001080006040009301314071a857f000001bbbbbbbbbb"], 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000040)={0x0, 0x6925}) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x5, 0x202080) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000000c0)={0x800, 0x4, 0x3}) 23:54:32 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(0x0, 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:32 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:33 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:33 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000200)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) bind$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x3, @loopback}}, 0x1e) 23:54:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x119, 0x119, 0x3, [@enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @int, @array, @const, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], 'u'}, @typedef]}, {0x0, [0x0]}}, 0x0, 0x137}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:54:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x8001) 23:54:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 23:54:33 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:33 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:33 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000001c0)="a999b35a013507bae29681cdf0a3a4518c83c78cf3b2b87b82af64b5b738d5d913b6da146f8ad74adf72e3e5fe8c48cc91df7638d6659e2ef18a3c16cdf0a661e495be75575f659f1b7d1d770f43c9b065510079eff2a1ff6b446d9b0a0d79d33eb025f2bc1060d9e5f515b1e957d3e0de53809bcaef0aa7eb2e069765739e9f61dd5970c96c0341e13caa9691cff750", 0x90, r1) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) 23:54:34 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006d1000/0x10000)=nil, 0x10000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 23:54:34 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:34 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:34 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000000c0)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}}) syz_emit_ethernet(0xae, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x21, 0x4, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast, {[@rr={0x7, 0x23, 0x63, [@multicast2, @local, @private=0xa010101, @empty, @local, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote]}, @lsrr={0x83, 0xf, 0x5e, [@empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x3e}]}, @cipso={0x86, 0x18, 0x1, [{0x5, 0x4, '?o'}, {0x2, 0xe, "83b80fbfc78e0d239b239a3b"}]}, @noop, @noop, @lsrr={0x83, 0x23, 0xab, [@multicast1, @rand_addr=0x64010100, @remote, @multicast1, @empty, @loopback, @multicast2, @rand_addr=0x64010101]}]}}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, @multicast2, @local}}}}}}, 0x0) syz_extract_tcp_res(&(0x7f0000000180), 0x4, 0x9) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x36, 0x404902) sendfile(r1, r2, &(0x7f0000000040)=0x7, 0x66) 23:54:34 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f0000000000)="fc0000001c00070cab0925000900f00007ab08000800000003000000210001c000000000000000000c00000000039815fa2c1ec28656aaa79bb94b46fe0000000a0002", 0x43) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a61c) r4 = socket(0x10, 0x80002, 0x0) splice(r0, 0x0, r4, 0x0, 0x10005, 0x0) 23:54:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf8, 0xf8, 0x3, [@union={0x0, 0xa, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x113}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:54:34 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) [ 339.414857][T12237] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 23:54:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='@%+&\xff\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:54:36 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) sendmmsg$alg(r1, &(0x7f0000002d40)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="06328a0c1525ad778873ebf51d84dd8f55608b5605602faaaca744e62d2676d0090859c8ee23c5166560fee173f47dfc3346e3885bae2c822dee91412f295f", 0x3f}, {&(0x7f00000000c0)="05cd81070d761ceed7d27dd729b88396723d192ecb1229b0eb90d9c596bc6078d3d057b14839be3c9e47f10868e706a8e933567c3f51e1f2b24c8f2aa1ccf019bec0603674fda87d90bea37d1b075ebeba0b91ddf9ae299e267b4d63fe196cb9024f2c2e239bc9bb13f0ca20bcd5399195d0a4266f9e9ae53ed018a514aa1491592bb575f241bfd11e1b3fc762f88ff3a77ff07e81123c7b08c9a68a57c8b65599ca1113c4e75ccf00cbd6146a2f8bb51fbec0dd70e3ac04da4eff450f9957009e5730de4450da31794f85b4ada18a95413b7c815956c8704d6562eea587ee74", 0xe0}, {&(0x7f0000000200)="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", 0xff}], 0x3, &(0x7f0000000300)=[@iv={0xec, 0x117, 0x2, 0xdc, "5268d58517ce80a90d7f1ceb0a56e18339847c77cd7ed99d4962df9ba446286d396b2cba527823d85d4922d81e2e6bb0d2971c66b880fd6e826cbd855d9b7d4c3cfb134b0c2f52e4672f4b78536dc30b0b7dd7d68ef7d5200fe219560f9836915828c26d8c39866a78849734e2e52377af8690953e2ecd225c1c03cbfa630f404d96c1bab460dfa83b47ebe26b9b541c4f703941c6f138105c09f44dba64a9dbb5190c481e097758b12ee4658fad9b6f28696054f5ee31c5581cdcd25f011b386e9e0c5a77039c8786d4c055fb9af0da79ebb7bf2b32d3b563b1e687"}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0xfffffc00}, @iv={0xec, 0x117, 0x2, 0xdb, "260ccbb19fe9b9d3fba30073668627b70c47564585f2edc26d887037cb2a1987d9211b521c17125851c83f167f1f6a0f8d9b758e42ff0a5f22a524ba350217d55baaedcfbb139bac0d71099284f0acfe31c0a5ceb02d270e8d382b06ed0128244cdc5ea9a4a91287a5f8a040b98e9c99761bf2d65edc8e41127ecbc217a023f3c87c3422ff9ae9a2ad01ca459d2d32f92d59874f24f5477f68be85f868328df41e3c6b3193444e638bbcf8a1998233d494ecb2bc0b4bfd9a99123540d49cdd0541e6b33c05c7a118ff62fb8bf514d232d5dfba5f670ab94601e1a9"}], 0x228, 0x10000004}, {0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000540)="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", 0xfb}], 0x1, &(0x7f0000000680)=[@assoc={0x10}, @assoc={0x10, 0x117, 0x4, 0x80000000}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10}, @assoc={0x10, 0x117, 0x4, 0x7fff}], 0x50, 0x2000c040}, {0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000700)="b472cfab6e18cf127125f8a37bde9073a9a2189f9466dc1366e521aab2039436ba2b15033e59b3", 0x27}, {&(0x7f0000000740)="36f9603fc55a74b0faa09b39277e8e9686bf1f5985d29cdb1c6eff653fbf06b5506117825015924929a654e5133938cceae2752f519f7e6a87144d26ef4542fdfe1d327c0d7870533d6334ee10ebdcb9f631f1d985de7e675bba8ce8c202de7eca8ef4185824b0744971e37f098f16da38cefca2962e4f6308507b2428b4229889", 0x81}, {&(0x7f0000000800)}, {&(0x7f0000000840)="a2526b972183f23f9bc55b559c53eb3203eca77fcc86fd7f453ec5aaff7d9b5ea79faa9fafad8c465364a3184b71baa61dff9a8d25099ad619aeb3cf093ec359454da3d46e40d53315c0babaa27098b92ac4f1423beac8531d05528d491163e1fa73b15541f034aadb11210b8805e8121eed1373ce7e1fcaa9acfb000f2db64cdfbf0a011000994eee3ada727b17570003b8568dbc4236114574891f53e0aad4242fc01f7ef69151834edf", 0xab}, {&(0x7f0000000900)="4cd5fee4347827fc7a08987c323dfcae280909e6b139d65f4783dc783d8a3f26b630fbb0ce8bc466ca4b8f0d9f17dabc8dff49664d93c5c7c047f83f075917bddfe0ce59f6", 0x45}, {&(0x7f0000000980)="4da0d7341503830fa8659b7118c0a1fc1625a45577c7db40671469b186467fe7668dc69ece251f7f0e3a7b8542e591fe06954d93886ea188e357975f18c62d9d627938f15e949d894c1cfef8e308b4aa08adb789b2c8ea269e044611ad0f268ae7d111363a0e0bebd0d85fdf4cda128835d9c040b6ac335f389acd152af6affa4f7b12882bff80e0bf5cefb471838a70c33a91c5f92d796ad86add7eee76", 0x9e}, {&(0x7f0000000a40)="1822f59f444392291c8e4a684b413e", 0xf}, {&(0x7f0000000a80)="195e32777b941da3d09ed9ef9167b64926c9be7366eeefed9e799a543a626029432f36d23269531f0d250bed86ffc9b9d5d87c4f9a9b672a9c4c07b343f461d24f2cf89dad59681bb866b3d285cd75975a5789a92c50280a75addccb2bd7198bb9aa4555228d13edb0bf3eb0e63f1324c188f4d553b1bb51cce575576bc42084f790a7ab", 0x84}, {&(0x7f0000000b40)="9635122aa794dc8460dc87a0c7c63958a0084397cfbdb33cb106ee012bccd9b0244e74083169cda036b4eb8c3be3d14056b1a8ce9318ca83966c8bd662f71dd3c4065e19600f087b1786eab529cfbde03978b4daa33c40a3dfb5a077703a87dc5c8a42968c2447dde94495036c3dc41eb881525cb6", 0x75}], 0x9, &(0x7f0000000c40)=[@op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x2}, @iv={0xec, 0x117, 0x2, 0xda, "5c8f915425dfc9233b42c86a3252c35b780ddc0111471974040b0c25443e63887f49132a0e350b86d4ee0394475393a69a9e1f8129084ae9543ad55c6e7fd948817d97dbd7e4a964d651c3773c4acef6014f0d3eedd5d846337096bdf7a7f47d2c97f99ee9959ef8691b8b624cc81b8c83ac6c2058aadc21b6542d230f6a6438fd48dbe3c9d7f168dbd5c367359f5ea6a608b197c135361c5d8b71c70a7210d33275223c0f1504478f71f6ae7cc6cca2f73bf2ddf728b5faa590216592ab567031995907ebf01767a5560f9ff58b3e0d265540523ee17705b678"}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x7fff}, @assoc={0x10, 0x117, 0x4, 0x377}], 0x13c, 0x4008080}, {0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000d80)}, {&(0x7f0000000dc0)}], 0x2, &(0x7f0000000e40)=[@iv={0x7c, 0x117, 0x2, 0x6c, "e4528a2283da077d742aa5bb4bd5d9199f4ecbf46ab23383b868c14d849cb8ddae96d10653bea93cf35cc702a1489b1b9ef6e3a3d98be6bcc229e888cd6b477750d853348ee6fb6e65254d36b5c676111a20788d36b0b0bde5efed86d842103ba65db3c5f3c9d95ed14ca41f"}, @assoc={0x10, 0x117, 0x4, 0x9}], 0x8c, 0x4000001}, {0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000f00)="d18288a35a1cad17bda1180041979b5dbfdd722f1bf0dfcbaecfb07d5f738d600d36e8441c0d5f949de71f25e17bbffb445ab4337fa2511a7d5e4908d8534f93791a2988b20c3daa54e5c7cf6b319384f4eb05329740bc517866c75e84e90d9e2b42677f833f750bdb6d7cd44948c4600e3508b253284863fb4b98bbd7342491b2217718e6e84eb34b5978b29145bbae35e7fbd975d8aca9c55daea25995ee121abc7f036c6bdaedba5f14f204e411c0ffba98db6609bffb6d5aacde1a5f5758354076d393e68e663210a3a9752d0476d9c2bcaffadcd2c057fef77a73157feab254e38baadffa0b29cac2f0ff", 0xed}, {&(0x7f0000001000)="1546b283f803575159a7e577b254b55def8cc5b739b77142fc55133072c172f6420b58e412daf5f5993a39f4d72640003410a1ea6c65bfd5cdfdddef6b354cd3947dcca63bc301ddc135e0bd0f761ab86560e6167f47bede9e2aca69608230704acd484c971c7076a79cc1ab984323fb5fc9ae6c67369e63f880175e1fb91f2afcb6b42f89f54f493d518fb9e45e4d0bef802cb62f1af4eb5b363d75b300ea1e364243dcaa923fbfe5e5b2809d815d22548bf69bce00", 0xb6}, {&(0x7f00000010c0)="1a9e00e03b0df4c89351bd4eaa6d974541355485fb25a592fe2234e8e733ca3d7789126f9346f639e09c89bf4f14131ade43d004135a705a2c4ddf33d4e34f3581a3b2c548ef9889001fd7f55d127dc4928c10759b87cf65ab18b9d6b6ad9345b66fe818fbf0d1fbe66f6890c49d2e04253d9bfdde08ea461a5e8c73f8d5645bbe886faa9e9c521a54882f201c167dbbbceb64c8ad458779f2319299059d60af0ed90067e692b87989514af41aa975d14d7383916d7001f3d371a26944342e17c09c034234a1e3d9d2f9ca5d47014c33", 0xd0}, {&(0x7f00000011c0)="d2ad1a2d60e5fad13ce98aed305c767034a45a9165a4b3ab5981347249a43e16c90294643860cbf5e9e83c93a4adb41eb13105510d5abe8edb8a528f20977822e9eeda38372f12d4fcc3b64805c1167e9c495c34da9ab1755c304a2e15d53361469324f817b0f883720e035f6d9390d515bfc290585505", 0x77}, {&(0x7f0000001240)="7ea8ade324fc48b35a095508038b43cf4bcdddd88491f4865c878afd867fc295b11aeef19489476f53251272ba034e1f2bd03fa8cfb2c80154e1ad03ca586846b92d625238fb8429894fa7fedf330e1a283f477daceb33ba635ace2c752996f156f60794858c551d4382443e418a02665ca6cae47de6440463b20c4cb8847c5e3acd6850b574298334d5f37abc652f1d1cce4a109769ac1f80afaa2d8b36953ec64c22111a86e74e5cc0f14cba32f2185fd39d140d9f98f973de3280ad62125a5ee43066584c61d52c651bbcc625c479ed4a0f38f598dc0918d6eeeb5f9cca4b", 0xe0}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000002340)="6c5f7ac3f8aaeead5ad4ef4b1934f88677a8d49649947b6b691d613109c420131240a7ca141ae38254745f91fb7388f5ed5a37f18e79af7452c14b531fb518bf7650774fa01760568ee87cf2a07e85d18fd9d5327c565a59615ccd4f1943d9aa63fb87247622102539e4bddb542e59f65752917903e64c53ec8af138b4d4a31d86e7b7fb3e87e31c4bda8e3ac0fcc22dc75d69778d5dc9e187d6b34f76bba8a43332d6", 0xa3}, {&(0x7f0000002400)="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", 0xff}, {&(0x7f0000002500)="f63d238f096bfaec9aa33fe9789701e413ebe5ea846b7b1c005207ce0949330c8b32833401244e70baf3f83808d42700d7ec89bdf72d71b3abb5bd711eadd8ba6dbad5772102c1f319f227dba54de9daaf141f7e66d83daff4f8b2da511470052940d415ba0c9edc74cb5ead548ee735cee8ee4cf2c34b2e39bc380c669e899e0265449c075e1c7f48d1b84367e10f3ae81c7b8af4f87e860f5d46615c8ce1389e9c0f58a144e1e0a87eda4a792703764ae70e860ac40e5738bbe98dbf2a219e46cf51b360d7c165b9e0f8fea6b6724e4a", 0xd1}, {&(0x7f0000002600)="b8d30374f068d00ecc4c7f1babd476b1867a4277f4ffd0dbbacc0aab471295b3f1e25dff", 0x24}], 0xa}, {0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f00000026c0)="343d6b46fe09c569ccdd30c4bf7ab92ec48c3cd2e3155ee821c8b60c88bd3bc9d1c63a18de62d26f92cc0ab4559d20977c6a3809a441d45771ef37bfecf172da662749b9b95a3810142c4acee78e6091200a4c33c9a6f526f0baf6dae0b3f4a737af17ce0d3a6a5e0e9eb4", 0x6b}, {0x0}, {&(0x7f0000002740)="c9bf8fc6ea1cc1ca1ebc0a79d9926344f7ef4d2b00c45728e1df6f0c02a0043676bc36949c95390507d8e1a0148807287cbb3f5da92de2df82c263769eb2eacf62dddbc48ea743bfcb038d6272b5ecf9", 0x50}], 0x3, &(0x7f0000002800)=[@iv={0x54, 0x117, 0x2, 0x43, "6f57d16fbe13c7847b6384e1ad157161ba5a520ae3c8450b4868ae853c723d6ebf756b3f569760e05cba170ec8ecf7d5c35fa6c1ec6be2e94a342aae671fddbb9e2535"}, @iv={0x98, 0x117, 0x2, 0x86, "40ee285206601da7331016271ede1837a9ede14c4ab83f2d3594d663e2d431b3d3bf321f7fe4b887a2782ab2bcd2e9a10ddb64612bb834d692f49c7ec9560a287d70a9bda52ea081ef4a52e3c482916b25b9859db4af14b72db6419965d9328edcc4c6e08d21348349293abc66dca8fd14af46d1d3fec1b4145ad7b5c356c5dfa0d96950cdb5"}], 0xec, 0x8044}, {0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000002900)="385690af2b2de27d2e89ee371c47fa22189a5822db925d1478e7a4db2ba37797e7626a1c0e1e78571c4aa883d4e7981358dacc7d2c90ddd65c9d6686e1a720e80b31f1aa8c139572c5d780f464e4387a35f0c47d1dbccc9ce378987ff9c970af0dced77e413af13b146f58333142b1b82c2e34f35a0ec3a65ea7df34f7a4bac1f46998caf7201d84cea9f838a9106f711230a9853f34f0a07e32ee6b0695316a32ca196c2a83978cb6abb92377f7deaa163491956e77dc528670cadcddfb11749f8bb4b41ec0f54651e6dfe74a29f182f7cc8c9e63611be5bb4b178e97a6", 0xde}], 0x1, &(0x7f0000002a40)=[@assoc={0x10, 0x117, 0x4, 0x6}, @iv={0x110, 0x117, 0x2, 0xfd, "9b3446c33b0b0866f5e9b248a5fa16b1d113b4d077176ea1d5d5c383393020e6ab454e2ec95821a7df4bb69fe623bc5ee17e966fcb5fc8305205b73179463eb73386f4a5eb333e810424353aca29f230aeadec7bc435c3131d32f55e0c00ead9fca29cfd9eddb585a16bf7b164f436864edfa8702023962463d2a400df20423a956368e1d6a5343eb511974945c753aec95b517f52d840576f9e8cc4c9cdd66ee22342b9d851cf335623f31d0103e5cad9f160e62f4ce1af81f01ff07e8b88015e8fa883155e1e61088d7913ec70036f9ff6ed4d255efe87d1d3b6ca55ab629374991ce23e18b8a8b0a2dbd3fdd82cf03ec72b3203691eb78ca3ef8037"}], 0x120, 0x24009890}, {0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000002b80)="5deb28b88805cb9b469f31e303dede104f5d20e51b7919b29923a85f2391ffe2115a8dc11d0d224452667a57c8a4ace753dcdcd9f9909009930a18feb930abb060c68c3fdbb10a1cd0960961a9eb7c150b1550972593e223c07485fcf06a423c317c85ad365df49829de708e0b596d8d97a9d11fb5c29de49d564d30391865311a24ecca1ca2a02974d46904e9dac05d012400b006b273c9bd", 0x99}, {&(0x7f0000002c40)="451eaa82d274fe0ddbbc1b6e019add8972f3c46cec3986cfb304278473c7d32730fede8b2cbbc42dc58dfc0a0a72a890c19cff0d22417a99fbf082a7d5e976713ba1747b4f6111e22470d81101a7e784cd3fe6921af6", 0x56}], 0x2, &(0x7f0000002d00), 0x0, 0x8000}], 0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:54:36 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:54:36 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@volatile, @const, @const]}, {0x0, [0x0]}}, 0x0, 0x3f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 341.211096][T12255] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 341.229570][T12255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.239932][T12255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:54:37 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000c721b9ea00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010000108000104000000000000000000", @ANYRES32=r4, @ANYBLOB="000000000040000008000a0003"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@dellink={0x20, 0x11, 0x92a397f57307af13, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 23:54:37 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:37 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0xcf, &(0x7f0000000280)=ANY=[@ANYBLOB="0180c200000e47004c4100000800450000c1000000000002907800000000ffffffff0c00907840300000493300ff00680004832e0005ffffffff6401010000892705ffffffff7f000001ac1414bbe0000002ffffffffac14147f64010100ac1414aaffffffff01866400000003010dde0beadeb4cd924b43c9f4000cd61c8d7926167166a3c70006fae8f9170606e5a418ff0504bf5f0706157a58d5070a35faca4889f79264071209000001000000000000000000163ce80111506a992c5e489aa86f0a27c2f09bc80202000000bb"], 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) [ 341.688714][T12272] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 341.706123][T12272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.714268][T12272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:54:37 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) [ 342.136010][T12277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:54:37 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:37 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYRESOCT=0x0], 0x0) [ 342.596463][T12286] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:54:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='@%+&\xff\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:54:38 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x49, 0x49, 0x2, [@volatile, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "11"}, @func, @restrict]}}, 0x0, 0x66}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:54:38 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000960031000000080045000030000000000002907800000000ffffffff11009078e0000001450000000000000000000000000000000118cda5bfacf21d000000"], 0x0) 23:54:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 23:54:38 executing program 3: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:38 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file1\x00', 0x141242, 0x0) pwritev(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)="c3", 0x1}], 0x1, 0x802f18, 0x0) 23:54:39 executing program 3: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:39 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0xa9, &(0x7f00000000c0)={@link_local, @random="96003100", @void, {@x25={0x805, {0x1, 0x9, 0xff, "fb4d5cbd7c1dfa744d1ac35d5e984a812178220e4e4764629bdc78487a777b691c17a8485295c5f752bd3c7c97f1465de160ea64c6f97e26d3ba8d5af3f162797362efed93ea06bf3700b6ffa2f8579f93144e3626e45d99f557aa6ee089cd735d6e8362b564ab9961ae43835b448f0fd9f5688f6361283e177506dd76dfef387e9a831fc76bf89a15eda41b51d9fb72c07543df6469a074"}}}}, 0x0) 23:54:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xba, 0x0, 0x1000}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'batadv_slave_0\x00', &(0x7f0000000080)=@ethtool_sfeatures={0x3b, 0x6, [{0x0, 0x5}, {0xfff}, {}, {}, {0x5, 0x4}, {}]}}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:54:39 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:39 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000960d310000000800450000300000000000029078000000ffff11009078e000000145000000070000000000000000000000ac1e0001000000"], 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "f2273f818a953822e779926135dc2c33"}, 0x11, 0x7) 23:54:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'sh\x00', 0x0, 0x6, 0x75}, 0x2c) 23:54:40 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget(0x0, 0x0, 0x100) 23:54:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa9, 0xa9, 0x5, [@func_proto, @func_proto, @const, @const, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "b8"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc9}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:54:40 executing program 3: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:40 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:40 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c200c238164731000000080045000008000000000002907800001000ffffffff11009178e00000014500000000000000000006000000000000002000"], 0x0) 23:54:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000140)="13b242c81f7e04863b28740aa0733c5ff640bd770e3ab77535be09fc18e16fdcb21807c7e50646f05e831de6ccbe41267470b7030e098dfb1f9a9383aeb721aa6a9fe31037ccc56c8af7d2d69d86e58e2503c22beede4cde5d62a5720db82e222152772888858ebe27379b5554fa6b6f9a1abf7eb9797ee4ec7155618e0b93cb1ecec6dd6a82e5bbc8045e2c780454a8a34cb312e79d89f46285c5fcbf1b736bdc3397c08861a9d86695500cdb61dc17d6fc1c6b1b2bad4269b6f0b706a8db6d047b3c91e5a7e7128c05a0789618186dec894d30b4dc8f436a545542a9273de5609e9ec5b154324a39db28929288d265344b703900f606", 0xf7}, {&(0x7f00000004c0)="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", 0xfe}, {&(0x7f0000000000)="1361a9b1d4d2e0dd93a2da4e3cd9e81ec95b7fe8420870b40ee2ec0aea25d8a8da2d827aeb39acad2f21b6957605e28da32d30d15546c8e2fd26208955875237287c202f8a2e5b86a8c5f3d481eafc8cc28d76546d", 0x55}, {&(0x7f0000000280)="440aebbbdd7db80b39faa499568689f80af95d50b61980d52eaefa7bdfb2a40a3683a3f1e2b6f8005bcd4e35ced0b684b94727a51c08e7055f3ca9eb55d6e364eb11e5b566a0dde45569bed4473415e7767a10fde27fdee8712ada07699013e1faad5d", 0x63}, {&(0x7f0000000640)="bce30d0090a89d51c0d69afddf17b0e2464406c72d1470483093872fe8b6d633b67dbcba61982df75d26544b854856128cf72b4d5a0ff50c6fb0e5af935c86c8f8532ec362e6b5b2f202eb1dbe966fa97fba6dea5dc51ceffd8d20fc58ca064282c48cced7bb7a27b057c69ae88c83813df015c6b6cfaa9f153cf19a760cd71f2d207304cbcf97069bfb2c3702481ce710249c5cc790698b2561230baa6f7380803d774e55a3d6f17335e1dc89fb983aa72b1de670039fa90504d34ca8f8584f2300a42c707f04284c95826d64ea73f99e2e8b57a1c702b8e7a4b582dbae07e99793ebe59ca45ca19048a694cb07f21bdfc3d6abf725", 0xf6}, {&(0x7f0000000740)="26890a7a4f96a22f937e71bc5161c5e293fb5c7f78d71a3b067b58da19aa7b23331b40741b0e7e3b19f4ed483822dda913dadc99deb59cadf15fe14f024d3f7f5667a059f592ce708afc448a28bfac852b8060", 0x53}, {&(0x7f00000007c0)="905e382b22fe8fc8ab67774ce24940acccc2dcec7d319240058172fd75ef321e575d1e6496bbc032d9b1c482152504e6ff71a9dba2d290624a88247fe8b7e2144fc2f9f661f0185224729bd066fb3d2385450d9b634969b803fd5ae6485c9e4999f63697ab46a581", 0x68}, {&(0x7f00000008c0)="c8502428797b4a28276fcbd1ad2334c25e7a7bba7d331f5a813993", 0x1b}], 0x8}, 0x0) 23:54:40 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:54:40 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000140)="13b242c81f7e04863b28740aa0733c5ff640bd770e3ab77535be09fc18e16fdcb21807c7e50646f05e831de6ccbe41267470b7030e098dfb1f9a9383aeb721aa6a9fe31037ccc56c8af7d2d69d86e58e2503c22beede4cde5d62a5720db82e222152772888858ebe27379b5554fa6b6f9a1abf7eb9797ee4ec7155618e0b93cb1ecec6dd6a82e5bbc8045e2c780454a8a34cb312e79d89f46285c5fcbf1b736bdc3397c08861a9d86695500cdb61dc17d6fc1c6b1b2bad4269b6f0b706a8db6d047b3c91e5a7e7128c05a0789618186dec894d30b4dc8f436a545542a9273de5609e9ec5b154324a39db28929288d265344b703900f6", 0xf6}, {&(0x7f00000004c0)="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", 0xfe}, {&(0x7f0000000000)="1361a9b1d4d2e0dd93a2da4e3cd9e81ec95b7fe8420870b40ee2ec0aea25d8a8da2d827aeb39acad2f21b6957605e28da32d30d15546c8e2fd26208955875237287c202f8a2e5b86a8c5f3d481eafc8cc28d76546d", 0x55}, {&(0x7f0000000280)="440aebbbdd7db80b39faa499568689f80af95d50b61980d52eaefa7bdfb2a40a3683a3f1e2b6f8005bcd4e35ced0b684b94727a51c08e7055f3ca9eb55d6e364eb11e5b566a0dde45569bed4473415e7767a10fde27fdee8712ada07699013e1faad5d", 0x63}, {&(0x7f0000000640)="bce30d0090a89d51c0d69afddf17b0e2464406c72d1470483093872fe8b6d633b67dbcba61982df75d26544b854856128cf72b4d5a0ff50c6fb0e5af935c86c8f8532ec362e6b5b2f202eb1dbe966fa97fba6dea5dc51ceffd8d20fc58ca064282c48cced7bb7a27b057c69ae88c83813df015c6b6cfaa9f153cf19a760cd71f2d207304cbcf97069bfb2c3702481ce710249c5cc790698b2561230baa6f7380803d774e55a3d6f17335e1dc89fb983aa72b1de670039fa90504d34ca8f8584f2300a42c707f04284c95826d64ea73f99e2e8b57a1c702b8e7a4b582dbae07e99793ebe59ca45ca19048a694cb07f21bdfc3d6abf725", 0xf6}, {&(0x7f0000000740)="26890a7a4f96a22f937e71bc5161c5e293fb5c7f78d71a3b067b58da19aa7b23331b40741b0e7e3b19f4ed483822dda913dadc99deb59cadf15fe14f024d3f7f5667a059f592ce708afc448a28bfac852b8060", 0x53}, {&(0x7f00000007c0)="905e382b22fe8fc8ab67774ce24940acccc2dcec7d319240058172fd75ef321e575d1e6496bbc032d9b1c482152504e6ff71a9dba2d290624a88247fe8b7e2144fc2f9f661f0185224729bd066fb3d2385450d9b634969b803fd5ae6485c9e4999f63697ab46a581", 0x68}, {&(0x7f00000008c0)="c8502428797b4a28276fcbd1ad2334", 0xf}], 0x8}, 0x0) 23:54:40 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x1000000000000003, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f00000003c0)={@l2={0x1f, 0x6, @any, 0x3, 0x2}, {&(0x7f00000002c0)=""/186, 0xba}, &(0x7f0000000380), 0x10}, 0xa0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r6, 0x0, 0x1ff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={r7, 0x1, 0xcc}, &(0x7f0000000280)=0x8) r8 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x13e, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0) 23:54:41 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:41 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) 23:54:41 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x7fff) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000040)={0x8}) r1 = socket(0x40000000002, 0x3, 0x2) fchdir(0xffffffffffffffff) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000080)="be635ea08a4a69fd3630120e4c068237835d5414769e88f1c728fefa", 0x1c, 0xc8c0, &(0x7f00000000c0)={0xa, 0x0, 0x10000, @mcast1, 0x200, 0x4}, 0x20) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000100)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c200008b144cd1a879f02300450000ff000000000002907818439be076417cc911009078e000000145000000000000000000000000000000ac1e0001"], 0x0) 23:54:43 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x33) prctl$PR_SET_PTRACER(0x59616d61, r0) 23:54:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 23:54:43 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00001c00000000001c00000000000000000000000700000044047300"], 0x40}, 0x0) 23:54:43 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) 23:54:43 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x6, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) sendmsg$IPSET_CMD_TEST(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb4, 0xb, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x50, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private1={0xfc, 0x1, [], 0x1}}}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x7}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x20}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xfffffffa}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x7}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_COMMENT={0x8, 0x1a, ',#,\x00'}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 23:54:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clock_gettime(0x0, 0x0) rt_sigtimedwait(&(0x7f0000000140), 0x0, 0x0, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x15d, 0x15d, 0x2, [@struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @volatile, @func, @ptr, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "fd"}, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}]}}, 0x0, 0x17a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 23:54:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 23:54:43 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:43 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) 23:54:43 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) 23:54:44 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f00000000c0)={0x9b0000, 0x100, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0962, 0x8, [], @p_u16=&(0x7f0000000000)=0x9}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r4, 0x105, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x100, 0x70bd25, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4048840}, 0x20000010) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r6, 0x105, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x160, r6, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x83}}]}, 0x160}, 0x1, 0x0, 0x0, 0x24008040}, 0x4040) 23:54:44 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:44 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 23:54:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x8}, 0x14) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 23:54:44 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x0) 23:54:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) 23:54:44 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c200000096003100000008004500003000fffffffc02907800000000ffffffff11009078e000000145000000000000000000000000000000ac1e8a3e"], 0x0) 23:54:44 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:44 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, 0x0, 0x0) 23:54:45 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x0) 23:54:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x8, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @typedef, @func_proto]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x64}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 23:54:45 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) 23:54:45 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:45 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xb) close(r0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x80040380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:54:45 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000019c00)=""/102400, 0xffffff99) 23:54:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb9, 0xb9, 0x4, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @const, @const, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], 'u'}, @typedef]}, {0x0, [0x0, 0x0]}}, 0x0, 0xd8}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:54:45 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x0) 23:54:45 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000960031002c4b80fb0bfa9284d46fb4565bd5bc9fb2293ffa4528dd3036df00000800450000300000000000801239b35ca02a4eec02907800000000ffffffff11009078"], 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f00000000c0), 0x4) 23:54:45 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:45 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:54:46 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{0x0}], 0x1) 23:54:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 23:54:46 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x1000000000000003, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x3, 'ipvlan1\x00', 0x3}, 0x18) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 23:54:46 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) [ 350.881230][T12523] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 350.896432][T12523] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:54:46 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x8) fcntl$getflags(r0, 0x1) 23:54:46 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x96, &(0x7f00000000c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x1b, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x42, 0x3, [{0x0, 0x3, "c9"}, {0x0, 0x4, "52ad"}, {0x5, 0x10, "c9642819a429bbd01946ed6e22a9"}, {0x7, 0x8, "2bcb0a56058b"}, {0x2, 0xb, "2eb5d5379ae9414d96"}, {0x1, 0x12, "875ea64400555b768e1d34cea487b22c"}]}, @lsrr={0x83, 0x7, 0xf6, [@rand_addr=0x64010100]}, @rr={0x7, 0xf, 0x6, [@broadcast, @private=0xa010102, @multicast2]}]}}}}}}}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000180)={0x4, &(0x7f0000000040)=[{0x4, 0xff, 0x6, 0x1f}, {0x3f, 0x7f, 0x36, 0x10001}, {0x2, 0x8, 0x40, 0x9fe}, {0xaa, 0x20, 0x20, 0xa}]}) sendfile(r1, r1, 0x0, 0x7fff) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000000)=0x9c, 0x4) 23:54:46 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{0x0}], 0x1) [ 351.440912][T12537] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 351.452693][T12537] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:54:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000200)={'bridge_slave_1\x00', &(0x7f0000000140)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:54:49 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:49 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{0x0}], 0x1) 23:54:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x0) 23:54:49 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) socketpair(0x29, 0x5, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONCLEX(r1, 0x5450) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x1402, 0x4, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x100}, 0x20000010) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="730031000500", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x1, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}, @dev={0xac, 0x14, 0x14, 0x14}}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f00000000c0)=""/102) 23:54:49 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca000018000400ea7f2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaa8bb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000afd030000000000000000000a0004000180c200000200000a00040010c784011564000008000300000000020a00050004"], 0x134}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 353.770953][T12564] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 353.788177][T12564] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:54:49 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:49 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1) 23:54:49 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}]}, 0x64}}, 0x0) 23:54:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@var, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0]}}, 0x0, 0x3f}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:54:49 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) 23:54:50 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1) [ 354.556094][T12583] user requested TSC rate below hardware speed 23:54:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9e, 0x9e, 0x2, [@datasec={0x0, 0xa, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "da"}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "9d"}]}}, 0x0, 0xba}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:54:50 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:54:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:50 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 23:54:50 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) [ 355.024291][T12602] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 355.034153][T12602] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:54:50 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1) 23:54:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@volatile, @array, @const, @const]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 355.229164][T12607] user requested TSC rate below hardware speed 23:54:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:51 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) 23:54:51 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001e80)={0xa, 0x4e22, 0x0, @local}, 0x1c) [ 355.900180][T12631] user requested TSC rate below hardware speed 23:54:51 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:54:51 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) 23:54:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb5, 0xb5, 0x3, [@datasec={0x0, 0xb, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "da"}, @var, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 356.318561][T12647] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 356.327556][T12647] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:54:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) [ 356.512511][T12651] user requested TSC rate below hardware speed 23:54:52 executing program 3: keyctl$join(0x1, 0x0) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540)='pptp\x00\xb6\xac\xcc\xd8\x9d<\x03\x81\x8a\xcd>\f5\x84\xa3\x18\x7f\x00\x00\x00\x00\x00\x00\x00T', 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010048) 23:54:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="75354c25607be152f7bc1581fe0ad1d6c6588b8063ea9050152aaaeed2ab6a8e0aceaeb72ee5c30c59df1d3b96e311f953ba8377b349cc3da6df701e0b0c4c209e16168490b38dfae1ce1c6575c26e2a54210e5593bbe716e72bc43b3876d02a6c7ede71a98c61929e8af62e61a5c2e8eed9e1b3023eae704fdc89dbe6adc25ee5d60e0691b81b0604410ef46e2b0246bb33b07581b0cd7619649fe7eb2559fb229d8b99065af4ff5e4e78723eb3aa90", 0xb0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:54:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) [ 357.199684][T12674] user requested TSC rate below hardware speed [ 358.328272][ T37] Bluetooth: hci0: command 0x0406 tx timeout 23:54:54 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5450, 0x0) 23:54:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc6, 0xc6, 0x3, [@datasec={0x0, 0xb, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "da"}, @var, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "9d"}, @func_proto]}, {0x0, [0x0]}}, 0x0, 0xe3}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:54:54 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 23:54:54 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:54:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 358.741003][T12697] user requested TSC rate below hardware speed 23:54:54 executing program 0: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) pwritev(r0, &(0x7f0000000080), 0x10000153, 0x0, 0x0) 23:54:54 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendto$unix(r0, &(0x7f0000000140)="b100050400000000000008000101000000000000cea1fea7fef96ecfc73fd3357ae27caa0416fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa5b23ed00f4c8b2ca3ebb4257699a1f132e27acbdd602000d7d026ba8af63ff37282902e4fd007f720fd3873babfbb770c1f5a872c881ff7cc53c8943310b404f36a00f90006ee01bc43eaea8c500000002000000000000020208a371a3f80004000000000000000100000000000000100000", 0xb1, 0x0, 0x0, 0x0) 23:54:54 executing program 2: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) lseek(r0, 0x0, 0x0) 23:54:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) 23:54:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x35, 0x35, 0x3, [@var, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "9d"}, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x53}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 359.472386][T12719] user requested TSC rate below hardware speed 23:54:55 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5451, 0x0) 23:54:55 executing program 3: 23:54:55 executing program 2: 23:54:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:54:55 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5451, 0x0) 23:54:55 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 360.322339][T12743] user requested TSC rate below hardware speed 23:54:55 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/urandom\x00', 0x101, 0x0) write(r0, 0x0, 0x0) 23:54:56 executing program 2: r0 = eventfd(0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)="979266dedc556be6", 0x8}], 0x1) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x0, {0x1ff}}, 0x43) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002180)='/dev/full\x00', 0x2141, 0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 23:54:56 executing program 0: 23:54:56 executing program 3: 23:54:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:56 executing program 4: 23:54:56 executing program 0: 23:54:56 executing program 3: [ 361.070845][T12762] user requested TSC rate below hardware speed 23:54:56 executing program 2: 23:54:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:54:57 executing program 3: [ 361.718818][T12775] user requested TSC rate below hardware speed 23:54:57 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:54:57 executing program 4: 23:54:57 executing program 0: 23:54:57 executing program 2: 23:54:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:54:57 executing program 3: 23:54:57 executing program 4: 23:54:57 executing program 3: 23:54:57 executing program 0: 23:54:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:54:57 executing program 2: 23:54:58 executing program 4: [ 362.836559][T12802] user requested TSC rate below hardware speed 23:54:58 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:54:58 executing program 3: 23:54:58 executing program 0: 23:54:58 executing program 2: 23:54:58 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 23:54:58 executing program 4: [ 363.447493][ T37] Bluetooth: hci1: command 0x0406 tx timeout 23:54:59 executing program 3: 23:54:59 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 23:54:59 executing program 4: 23:54:59 executing program 2: 23:54:59 executing program 0: 23:54:59 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:54:59 executing program 4: 23:54:59 executing program 3: 23:54:59 executing program 2: 23:54:59 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 23:54:59 executing program 0: 23:55:00 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca000018000400ea7f2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaa8bb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000afd030000000000000000000a0004000180c200000200000a00040010c784011564000008000300000000020a00050004"], 0x134}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:00 executing program 2: 23:55:00 executing program 3: 23:55:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='map_files\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000280)=""/4072, 0xfe8) 23:55:00 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 23:55:00 executing program 0: 23:55:00 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:00 executing program 2: 23:55:00 executing program 3: 23:55:00 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 23:55:00 executing program 0: [ 365.397960][T12855] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 365.407139][T12855] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:01 executing program 4: 23:55:01 executing program 2: 23:55:01 executing program 0: 23:55:01 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 23:55:01 executing program 3: 23:55:01 executing program 4: 23:55:01 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:01 executing program 2: 23:55:01 executing program 0: 23:55:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:55:02 executing program 3: [ 366.425637][T12874] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 366.438922][T12874] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:02 executing program 4: [ 366.717397][T12874] not chained 10000 origins [ 366.724343][T12874] CPU: 1 PID: 12874 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 366.737562][T12874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.748425][T12874] Call Trace: [ 366.751955][T12874] dump_stack+0x1df/0x240 [ 366.756947][T12874] kmsan_internal_chain_origin+0x6f/0x130 [ 366.767051][T12874] ? kmsan_get_metadata+0x11d/0x180 [ 366.775061][T12874] ? kmsan_set_origin_checked+0x95/0xf0 [ 366.780898][T12874] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 366.789210][T12874] ? kmsan_get_metadata+0x11d/0x180 [ 366.796614][T12874] ? kmsan_set_origin_checked+0x95/0xf0 [ 366.803785][T12874] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 366.811859][T12874] ? kmsan_get_metadata+0x4f/0x180 [ 366.817585][T12874] ? kmsan_set_origin_checked+0x95/0xf0 [ 366.825128][T12874] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 366.831580][T12874] ? _copy_from_user+0x15b/0x260 [ 366.836661][T12874] ? kmsan_get_metadata+0x4f/0x180 [ 366.843127][T12874] __msan_chain_origin+0x50/0x90 [ 366.852532][T12874] __get_compat_msghdr+0x5be/0x890 [ 366.860886][T12874] get_compat_msghdr+0x108/0x270 [ 366.867328][T12874] __sys_sendmmsg+0x7d5/0xd80 [ 366.874845][T12874] ? kmsan_get_metadata+0x4f/0x180 [ 366.882529][T12874] ? kmsan_get_metadata+0x4f/0x180 [ 366.888180][T12874] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 366.896413][T12874] ? kmsan_copy_to_user+0x81/0x90 [ 366.902365][T12874] ? kmsan_get_metadata+0x11d/0x180 [ 366.911100][T12874] ? kmsan_get_metadata+0x11d/0x180 [ 366.918630][T12874] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 366.926925][T12874] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 366.936475][T12874] ? kmsan_get_metadata+0x4f/0x180 [ 366.946762][T12874] ? kmsan_get_metadata+0x4f/0x180 [ 366.955472][T12874] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 366.962618][T12874] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 366.970732][T12874] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 366.978768][T12874] __do_fast_syscall_32+0x2aa/0x400 [ 366.984186][T12874] do_fast_syscall_32+0x6b/0xd0 [ 366.994445][T12874] do_SYSENTER_32+0x73/0x90 [ 367.002179][T12874] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 367.013642][T12874] RIP: 0023:0xf7f30549 [ 367.019193][T12874] Code: Bad RIP value. [ 367.023873][T12874] RSP: 002b:00000000f552a0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 367.033889][T12874] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000140 [ 367.043793][T12874] RDX: 0000000092492805 RSI: 0000000000000000 RDI: 0000000000000000 [ 367.058940][T12874] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 367.073743][T12874] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 367.085286][T12874] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 367.097230][T12874] Uninit was stored to memory at: [ 367.107713][T12874] kmsan_internal_chain_origin+0xad/0x130 [ 367.119482][T12874] __msan_chain_origin+0x50/0x90 [ 367.129062][T12874] __get_compat_msghdr+0x5be/0x890 [ 367.138917][T12874] get_compat_msghdr+0x108/0x270 [ 367.144902][T12874] __sys_sendmmsg+0x7d5/0xd80 [ 367.150116][T12874] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 367.157795][T12874] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 367.165591][T12874] __do_fast_syscall_32+0x2aa/0x400 [ 367.171481][T12874] do_fast_syscall_32+0x6b/0xd0 [ 367.177426][T12874] do_SYSENTER_32+0x73/0x90 [ 367.183066][T12874] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 367.191052][T12874] [ 367.194067][T12874] Uninit was stored to memory at: [ 367.199432][T12874] kmsan_internal_chain_origin+0xad/0x130 [ 367.205877][T12874] __msan_chain_origin+0x50/0x90 [ 367.213014][T12874] __get_compat_msghdr+0x5be/0x890 [ 367.220011][T12874] get_compat_msghdr+0x108/0x270 [ 367.225868][T12874] __sys_sendmmsg+0x7d5/0xd80 [ 367.232384][T12874] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 367.238785][T12874] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 367.245653][T12874] __do_fast_syscall_32+0x2aa/0x400 [ 367.251579][T12874] do_fast_syscall_32+0x6b/0xd0 [ 367.257937][T12874] do_SYSENTER_32+0x73/0x90 [ 367.264427][T12874] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 367.272824][T12874] [ 367.277947][T12874] Uninit was stored to memory at: [ 367.286405][T12874] kmsan_internal_chain_origin+0xad/0x130 [ 367.293856][T12874] __msan_chain_origin+0x50/0x90 [ 367.300909][T12874] __get_compat_msghdr+0x5be/0x890 [ 367.307176][T12874] get_compat_msghdr+0x108/0x270 [ 367.315493][T12874] __sys_sendmmsg+0x7d5/0xd80 [ 367.320868][T12874] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 367.328320][T12874] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 367.336534][T12874] __do_fast_syscall_32+0x2aa/0x400 [ 367.343540][T12874] do_fast_syscall_32+0x6b/0xd0 [ 367.349809][T12874] do_SYSENTER_32+0x73/0x90 [ 367.354922][T12874] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 367.363623][T12874] [ 367.366798][T12874] Uninit was stored to memory at: [ 367.372549][T12874] kmsan_internal_chain_origin+0xad/0x130 [ 367.379271][T12874] __msan_chain_origin+0x50/0x90 [ 367.386126][T12874] __get_compat_msghdr+0x5be/0x890 [ 367.393162][T12874] get_compat_msghdr+0x108/0x270 [ 367.400029][T12874] __sys_sendmmsg+0x7d5/0xd80 [ 367.406049][T12874] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 367.414227][T12874] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 367.421784][T12874] __do_fast_syscall_32+0x2aa/0x400 [ 367.431034][T12874] do_fast_syscall_32+0x6b/0xd0 [ 367.437553][T12874] do_SYSENTER_32+0x73/0x90 [ 367.443848][T12874] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 367.452729][T12874] [ 367.455065][T12874] Uninit was stored to memory at: [ 367.460431][T12874] kmsan_internal_chain_origin+0xad/0x130 [ 367.468712][T12874] __msan_chain_origin+0x50/0x90 [ 367.476400][T12874] __get_compat_msghdr+0x5be/0x890 [ 367.484926][T12874] get_compat_msghdr+0x108/0x270 [ 367.494016][T12874] __sys_sendmmsg+0x7d5/0xd80 [ 367.500265][T12874] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 367.508105][T12874] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 367.516821][T12874] __do_fast_syscall_32+0x2aa/0x400 [ 367.526116][T12874] do_fast_syscall_32+0x6b/0xd0 [ 367.532914][T12874] do_SYSENTER_32+0x73/0x90 [ 367.540490][T12874] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 367.548356][T12874] [ 367.551735][T12874] Uninit was stored to memory at: [ 367.559485][T12874] kmsan_internal_chain_origin+0xad/0x130 [ 367.568272][T12874] __msan_chain_origin+0x50/0x90 [ 367.577303][T12874] __get_compat_msghdr+0x5be/0x890 [ 367.585428][T12874] get_compat_msghdr+0x108/0x270 [ 367.592195][T12874] __sys_sendmmsg+0x7d5/0xd80 [ 367.598754][T12874] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 367.606839][T12874] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 367.614245][T12874] __do_fast_syscall_32+0x2aa/0x400 [ 367.621929][T12874] do_fast_syscall_32+0x6b/0xd0 [ 367.628491][T12874] do_SYSENTER_32+0x73/0x90 [ 367.633896][T12874] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 367.640950][T12874] [ 367.644826][T12874] Uninit was stored to memory at: [ 367.651223][T12874] kmsan_internal_chain_origin+0xad/0x130 [ 367.657669][T12874] __msan_chain_origin+0x50/0x90 [ 367.663539][T12874] __get_compat_msghdr+0x5be/0x890 [ 367.669304][T12874] get_compat_msghdr+0x108/0x270 [ 367.676436][T12874] __sys_sendmmsg+0x7d5/0xd80 [ 367.683642][T12874] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 367.691552][T12874] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 367.701390][T12874] __do_fast_syscall_32+0x2aa/0x400 [ 367.709793][T12874] do_fast_syscall_32+0x6b/0xd0 [ 367.715784][T12874] do_SYSENTER_32+0x73/0x90 23:55:03 executing program 2: 23:55:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:55:03 executing program 0: 23:55:03 executing program 4: [ 367.723938][T12874] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 367.732906][T12874] [ 367.735803][T12874] Local variable ----msg_sys@__sys_sendmmsg created at: [ 367.744115][T12874] __sys_sendmmsg+0xb7/0xd80 [ 367.749442][T12874] __sys_sendmmsg+0xb7/0xd80 23:55:03 executing program 3: 23:55:03 executing program 0: 23:55:04 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:55:04 executing program 2: 23:55:04 executing program 3: 23:55:04 executing program 0: 23:55:04 executing program 4: 23:55:04 executing program 0: 23:55:04 executing program 2: 23:55:04 executing program 3: 23:55:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 23:55:04 executing program 4: [ 369.290354][T12905] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 369.309457][T12905] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:05 executing program 2: 23:55:05 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:05 executing program 4: 23:55:05 executing program 0: 23:55:05 executing program 3: 23:55:05 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 23:55:05 executing program 2: 23:55:05 executing program 4: 23:55:05 executing program 3: 23:55:05 executing program 0: [ 370.352613][T12926] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 370.369483][T12926] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:05 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 23:55:06 executing program 3: 23:55:06 executing program 2: 23:55:06 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:06 executing program 0: 23:55:06 executing program 4: 23:55:07 executing program 3: 23:55:07 executing program 2: 23:55:07 executing program 4: 23:55:07 executing program 0: 23:55:07 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 23:55:07 executing program 3: 23:55:07 executing program 2: 23:55:07 executing program 4: 23:55:07 executing program 0: 23:55:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 23:55:08 executing program 3: 23:55:08 executing program 2: 23:55:08 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:08 executing program 4: 23:55:08 executing program 0: 23:55:08 executing program 3: 23:55:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 23:55:08 executing program 2: 23:55:08 executing program 4: 23:55:08 executing program 0: 23:55:09 executing program 3: 23:55:09 executing program 2: 23:55:09 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 373.685740][ T37] Bluetooth: hci2: command 0x0406 tx timeout 23:55:09 executing program 0: 23:55:09 executing program 1: 23:55:09 executing program 4: 23:55:09 executing program 2: 23:55:09 executing program 3: 23:55:09 executing program 1: 23:55:09 executing program 4: 23:55:09 executing program 0: 23:55:09 executing program 3: 23:55:09 executing program 2: 23:55:10 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:10 executing program 1: 23:55:10 executing program 4: 23:55:10 executing program 0: 23:55:10 executing program 2: 23:55:10 executing program 3: 23:55:10 executing program 1: 23:55:10 executing program 0: 23:55:10 executing program 4: 23:55:10 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca000018000400ea7f2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaa8bb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000afd030000000000000000000a0004000180c200000200000a00040010c784011564000008000300000000020a00050004"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:10 executing program 2: 23:55:10 executing program 3: 23:55:10 executing program 1: 23:55:11 executing program 0: 23:55:11 executing program 4: 23:55:11 executing program 2: 23:55:11 executing program 1: 23:55:11 executing program 3: 23:55:11 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:11 executing program 0: 23:55:11 executing program 4: 23:55:11 executing program 2: 23:55:11 executing program 1: 23:55:11 executing program 3: 23:55:11 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:12 executing program 0: 23:55:12 executing program 4: 23:55:12 executing program 2: 23:55:12 executing program 1: 23:55:12 executing program 3: 23:55:12 executing program 0: 23:55:12 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:12 executing program 2: 23:55:12 executing program 1: 23:55:12 executing program 4: 23:55:12 executing program 3: 23:55:12 executing program 0: 23:55:12 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:13 executing program 2: 23:55:13 executing program 1: 23:55:13 executing program 4: 23:55:13 executing program 3: 23:55:13 executing program 0: 23:55:13 executing program 2: 23:55:13 executing program 1: 23:55:13 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:13 executing program 4: 23:55:13 executing program 3: 23:55:13 executing program 0: 23:55:14 executing program 2: 23:55:14 executing program 1: 23:55:14 executing program 4: 23:55:14 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:14 executing program 3: 23:55:14 executing program 0: 23:55:14 executing program 1: 23:55:14 executing program 2: 23:55:14 executing program 4: 23:55:15 executing program 3: 23:55:15 executing program 0: 23:55:15 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:15 executing program 1: 23:55:15 executing program 2: 23:55:15 executing program 4: 23:55:15 executing program 3: 23:55:15 executing program 0: 23:55:15 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:15 executing program 2: 23:55:16 executing program 1: 23:55:16 executing program 3: 23:55:16 executing program 4: 23:55:16 executing program 0: 23:55:16 executing program 2: 23:55:16 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca000018000400ea7f2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaa8bb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000afd030000000000000000000a0004000180c200000200000a00040010c784011564000008000300000000020a00050004"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:16 executing program 3: 23:55:16 executing program 1: 23:55:16 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@timestamp_prespec={0x44, 0x4, 0x1b}, @ssrr={0x89, 0x3, 0x9d}, @ssrr={0x89, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 23:55:16 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100001, 0x0) 23:55:16 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001640)='oom_adj\x00') write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x17) 23:55:16 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:16 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:55:17 executing program 1: 23:55:17 executing program 0: 23:55:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) [ 381.717213][T13144] ptrace attach of "/root/syz-executor.3"[13143] was attempted by "/root/syz-executor.3"[13144] 23:55:17 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa4, 0xa4, 0x3, [@volatile, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @const, @array, @const, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @int, @typedef]}, {0x0, [0x0]}}, 0x0, 0xbf}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:55:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="620af8ff0c250021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2add19b18ed8a25312a2e2c49e8020a69644a2f576d20000f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1eea484a415b7696619118b64f751a0f241b07c7c397b90e4c05516339e5e0c6542e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606066fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec28b48b45ef413f634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364141215106bf04f658333719acd97cfa107d40224edc5465a932b77e74e80220d42bc6099ad2300000080006ef6c1ff0900000000000000c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa45480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134aaa630200a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030910800000000000000a2a790d62c6faec2fed44da4928b3014ab2f70344e16cb9a6298060d6b2ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997d64b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c0200000000ff0000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c294c8320002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96fffffff2f09245dec83aff4eb4027f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3e3902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000003341bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd22c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df97bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222ab3b77cc622c0740ed875722c3e848525816d0eeb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5540926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c366e3a06fb99e0aa7f23a054b0060477e005cff6b1844ade2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee940e7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de8f8d6692dda9e19075766f32e2b744aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9aa3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191ebd7d439205991dcfa2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2d466483c17a65fc85fa3bce109b60000000000000000009cee560cb4c23d3a8d6550058dfaf622502aae9482aaacd503d876327283dde4368cc987a0ad0aa37f32544c74d06fa13a23268c022d39f1b7bf90b258daa4714f11b9349a1bfe16660000000000000000d8263c92777303c86adc75ad2339d9cf6fc9683148432fb25e7922da48e61bba99087bfc9455131cd79f63402d3b89c4140815713e2090b58655a155a04fa3c60beee541904a4608c68201ba7ee27e06028e94363ed00894f4cf9136ba68c289ade83eea12e7b78c28f6a0d2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x70, 0xe, 0x0, &(0x7f00000001c0)="e11abce40dc46026104bc1060d36", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:55:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="d49aba9a8d8b7e3196352cccd2acd79fc2f2173000297ef462040696354522a62703e98ac87abc540d5ed056d1c6a9115226c515672f9748a5b5260dbf39baa8e3417bb16e4c4512e5087ee68604165a06f670701c1c4b77f4c1b2d9ed9d097156e2a71ca01b442498e94cdf3477ed234d9d3fb0ba3b1c011d0a9652d534c0f4c1f7a6d0077e941dfd735ca1157a355f982c73430c3d6af2512d5b6b0b43e82aced92ea26b1e79a3f9ff0b69931475bfe9819347b0d62912868d5004948ddc6ba6727acadf532823f54647c1208ee297ed58aa09d7ad59c7893ea20b3d695e1de99792afe7b4d5b96682c2c03f10411facb4a71e86a8a16f758c66761a0f1663cd8763929c634acc90a0965258381cc7394804716cf4ace713e49723a9837a75830ce9679ec9d60c083f98dee69b9e1a7026d746c6f8a57be04275fa582a957e40d447f9fce7e53a7d670896fa919ac95c2857bea15a26d3bf2a4a8cd620ddd92ff89188d8c3b5bf619db51413549d596187e5af1f8924fc477e195a231b0df6487b7c678d33ebbadc58dca6db1c9daedefdf6aea7203e7e1b3ff3ee16e079cee626363f4a19eabdbea70258b80feaa842f1e1369e80fc5588f12dad0fe50bc276ffa7a6f5666db91221d2c8541a02604a61634f8cace678a835e775111b62db37368a4d1d50e39a47b5171929278873d6797de88f70dbd33b0c7786e22f42cf024fefbf35c9b8bf77b7193efffaa138c5eeec8194c2cb4ca10eab17abec34464743ecfbc75589d4a47aa5627c5c2e98b541499c5e8c4bca9f2a7d13a228f803df10cc7c5a18d2281cfb34e3eb5ae4e67470a3033975285789cdf2307efc6f6f6317c3e4491f8bbc09ebf61d39aec09fcc462991b256b817c46733eb5a36fac45c4b12ad29dbdd325a17d5eb21cd2c601c0e91e396257b907003669cdf95c481f05aae65faec3224869a2579f22d3b80c55697525b9591de7f7081eff6c181418aea0e8251e2a4943fd5d06125fc085860b6af62e211688ac3a973a8fc150ec457f0326ace20c9e3eb04d6fdef477bfa07aa79978a874334c8a220225d1152574d051be8070814d5d347750a9b58ef2c5096969f955fdc3f4dc8bbadcbdc6548ab3fb8cbd5bce6c093e9cfcca68e84229ef14cc4a9211c13134685e3ccdb79183047f131513346b14d61ebbd24e348a4b7862e5224fc8847b483714ff302bdb16ed80240678341b9f71f1f4b689bc3a9b768892fd9f5079ea0a00e9fa1b32443abb5aec85b8863c0575c461a87f8506beb3391d8a5cf57be74cf122d15b74b6d3464078ecb7c60f8f87999612d795f21a9481850c021c0f14ed126fc9acf076b7957df6f161155f37b35859543931be2c9709a2d0c75deeb135930f47d33f251d4dd1d3d95cdcc45e3a04f4fc49ac4ecc14e9ed98b0c9fe523dff3edde691661213deac3b0744502dccafbd83247b995482f3bba68045e9dc600f484efa61b662cf83d8b060318ee601f9010c7ce3cafa90e8f4577bc348ff57a5ee1e70869bb58293e6a158cbc64c82b60ae0a544e4f91ad3081a22d0782bdc4e8ceec67b34bf4a645641cdcbb00fecdc1714a953b83a05b5a970232cfe3c7a336cb389ce10beca364518463caab1946038bfccf4cd985f5520c55a65303ebd570e84380fc2f7bb8afecf178f773baa8b2fe87f99dc0ded7674103f3d3e9c6ebaa185d9de8c2386c2d626f4bddc9dd44ef5fab5a6fd3b1a2e891c6ce29195baf20e0cb3e58772edb1dc309e9a83903e84451c1aa930e5f65c0b362115e3c494a3c2ee5891bb44770b499c6be3125804959e61a1ae9dcb8b89045584153c4735ebaf19ab389447f57b18c9d0d989e7297611a80f7ff7c1cdb5a1f9d6e8edc97d4c78d26d69394a0", 0x541}], 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7513bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:55:17 executing program 2: clone(0x13122001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 382.136009][T13153] ptrace attach of "/root/syz-executor.2"[13152] was attempted by "/root/syz-executor.2"[13153] 23:55:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0201eeffffff01000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055", 0x3f, 0x1c0}]) 23:55:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) [ 382.432098][T13157] [ 382.435982][T13157] ********************************************************** [ 382.444627][T13157] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 382.453449][T13157] ** ** [ 382.463089][T13157] ** trace_printk() being used. Allocating extra memory. ** [ 382.471922][T13157] ** ** [ 382.479921][T13157] ** This means that this is a DEBUG kernel and it is ** [ 382.489217][T13157] ** unsafe for production use. ** [ 382.498753][T13157] ** ** [ 382.507382][T13157] ** If you see this message and you are not debugging ** [ 382.516426][T13157] ** the kernel, report this immediately to your vendor! ** [ 382.526696][T13157] ** ** [ 382.537184][T13157] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 382.547085][T13157] ********************************************************** [ 382.658124][T13160] Dev loop0: unable to read RDB block 1 [ 382.665181][T13160] loop0: unable to read partition table [ 382.672204][T13160] loop0: partition table beyond EOD, truncated [ 382.680829][T13160] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 23:55:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1282) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000600)="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", 0x182}], 0x1, 0xe7f, 0x0) sendfile(r0, r0, 0x0, 0x2400000e) [ 383.171054][T13159] [ 383.174280][T13159] ********************************************************** [ 383.181978][T13159] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 383.190644][T13159] ** ** [ 383.199243][T13159] ** trace_printk() being used. Allocating extra memory. ** [ 383.208113][T13159] ** ** [ 383.216366][T13159] ** This means that this is a DEBUG kernel and it is ** [ 383.223872][T13159] ** unsafe for production use. ** [ 383.232089][T13159] ** ** [ 383.239978][T13159] ** If you see this message and you are not debugging ** [ 383.248221][T13159] ** the kernel, report this immediately to your vendor! ** [ 383.256491][T13159] ** ** [ 383.264315][T13159] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 383.272717][T13159] ********************************************************** 23:55:19 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:19 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) waitid(0x1, r1, 0x0, 0x2, 0x0) 23:55:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) r1 = getpid() tkill(r1, 0x14) [ 383.960213][T13190] ptrace attach of "/root/syz-executor.2"[9142] was attempted by "/root/syz-executor.2"[13190] 23:55:19 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x18e}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:55:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1282) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000600)="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", 0x182}], 0x1, 0xe7f, 0x0) sendfile(r0, r0, 0x0, 0x2400000e) 23:55:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@utf8='utf8=1'}]}) [ 384.529694][T13205] ptrace attach of "/root/syz-executor.1"[13203] was attempted by "/root/syz-executor.1"[13205] 23:55:20 executing program 4: getrandom(&(0x7f0000000000)=""/4113, 0x1011, 0x0) [ 384.927027][T13210] FAT-fs (loop2): bogus number of reserved sectors [ 384.934460][T13210] FAT-fs (loop2): Can't find a valid FAT filesystem 23:55:20 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x80700, 0x0) 23:55:20 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@volatile, @const, @const]}}, 0x0, 0x3e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:55:20 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 23:55:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1282) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000600)="96105a0f1149c5fb8439e99177cb370d751af085676a3c2de43921ead642dc00b5e9f07ff05e290045e7f0d2865baf5a8f39150046deb759a49fee2c273cfaec3be5231c2e351dd995b9c53d52506de48dedda1d31fd77f50e175f30336b058a1acaec0f3fdba8711adf2fd2b5ae4c0eb86a027f5490af8879ca86ed62addedfbf7dff567c317e1b47bc4b0dd1ba511472a6f72b735735accffb51b5ff71fbc02226e43a6d075a2a6fa86b8a87a96a84ce58ceae2dd2c5a758fec4e525fcc402e295bc875c2537f26e1c09966c62936597328cef79e911c7d328ecc455c53cc006728df772bff820a548169935cc66c7fe83e35550c9bd1ac1bfd09a5e99a552ec4cb1db79c6a354ae58ac243fd4fc7190bcb52fe072caf00c86bfe262c24f71fd581cebd0eaca81766a3bb507e7d698852c826533a5da74f653947520ff0d985265cc89bcbf4aedd314802cf257d6906b139ba78dc38d49afa3d8db36d4ae0e108a79145c412f6a4a77d6db9e995cf3122a1ca5073addc78899c3cd02f383dd1a60", 0x182}], 0x1, 0xe7f, 0x0) sendfile(r0, r0, 0x0, 0x2400000e) 23:55:20 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f0000007180)=ANY=[@ANYBLOB="00000000fffffffff7ffaaaaaaaaaaaa86dd60b8ee8d00442f"], 0x7e) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18106, 0x0) [ 385.373397][T13221] ptrace attach of "/root/syz-executor.3"[13220] was attempted by "/root/syz-executor.3"[13221] 23:55:21 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/235, 0xeb}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='projid_map\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 23:55:21 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)) 23:55:21 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@volatile, @array, @const, @const]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:55:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1282) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000600)="96105a0f1149c5fb8439e99177cb370d751af085676a3c2de43921ead642dc00b5e9f07ff05e290045e7f0d2865baf5a8f39150046deb759a49fee2c273cfaec3be5231c2e351dd995b9c53d52506de48dedda1d31fd77f50e175f30336b058a1acaec0f3fdba8711adf2fd2b5ae4c0eb86a027f5490af8879ca86ed62addedfbf7dff567c317e1b47bc4b0dd1ba511472a6f72b735735accffb51b5ff71fbc02226e43a6d075a2a6fa86b8a87a96a84ce58ceae2dd2c5a758fec4e525fcc402e295bc875c2537f26e1c09966c62936597328cef79e911c7d328ecc455c53cc006728df772bff820a548169935cc66c7fe83e35550c9bd1ac1bfd09a5e99a552ec4cb1db79c6a354ae58ac243fd4fc7190bcb52fe072caf00c86bfe262c24f71fd581cebd0eaca81766a3bb507e7d698852c826533a5da74f653947520ff0d985265cc89bcbf4aedd314802cf257d6906b139ba78dc38d49afa3d8db36d4ae0e108a79145c412f6a4a77d6db9e995cf3122a1ca5073addc78899c3cd02f383dd1a60", 0x182}], 0x1, 0xe7f, 0x0) sendfile(r0, r0, 0x0, 0x2400000e) 23:55:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000001380)=""/239, 0xef}], 0x2, 0x0, 0x0) [ 386.438753][T13255] ptrace attach of "/root/syz-executor.2"[13251] was attempted by "/root/syz-executor.2"[13255] 23:55:22 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x1, 0x0) write$char_usb(r0, 0x0, 0x5f) 23:55:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000001600)="88122bee8b917d7ff16334a46d8488b1cac8173c0e0eba338d6bc2064546b54f234e160f862eb7bbc20ffb5bcb78cd1bf9d501182c288f3e5b2bf136eb7854a4a5051022caab24b59f5495b3d62b5abbc683fba25ea2a73520309f9a9fd1bf2fdcb042380efcd1924dcd377b16bd1b1c563ac1983c8388cb4fb7b55ca8c81cd9b4d660c40fe5105b72a8a8af3c10f61c3014ed9a9bcb91326a092229327b2ba84ea157b2cb2bb1426fb36799aba899c44711ba457f959e191ccce6e53eba7e500b6089bebfb2872a3272f152aec9ea82bc144f7397677284aad5fa60947d0474f7b1c3f56b8d0435cf043e3f85bb65bef841d3cc85fb22975aba37406e6e0ae31c2c1afda312c6668f03428d39fba4083c6d21bd7948dd83176323c75049e23c01b23c4b08351fa0fa476ed924ebaae3510036269293c3aa5e2b07933fd400c548fdc1e8fd8d2cee14c9ceafc594b73020eb44ac969afe5a0a423e5eb002812e040f4cefc7ad8bfe9b216939bc1269bb69aa6689b46eb2299bd9f0b3f2cf0466e801aea429306fe869913d18fb3ffa2165f910fed18f091970a5e388883c56e8b87e16a14d5068ffc2dcae198347cc1ccdea0a887577c4d5e1ac6083988967e2b16bda9476567de831615cc00476cb3aa04b250f04e3c71d6599000e5d993fd1f57206d184c10290ae2bb940b1fba876c531174e8dc37a8bde28c45807cd8c8138d03193e4fdbd0d3ad1a0f3adea4309b15a6952c862544e3a3cdc7060d23ed06e36d2ee49f73283c3796966067b0c28e9cf864264194df3e397e4a1e97005eeb1627291d545312be1359d06c4f99888d862ec4d7a7a0d1d52496d3b334e4582f8372852bb50cd8cc6cc4884a46551a47c1b1fd2234df54d3a9ce61a390edb77fb087e8cb86c297438f739b99735bb2cc0ebfe3ce919dbccb86ecb145ad729914fe39f26761bdaaaf544a86d05d4bab3e3f71c6cb3217543f586892f61764dea4377a9cc0f221884470a12a219277740b3a6bd1d72031618ff22cca0e7bd048920508011010f34f4153f3ac60e493c1e54b670e5e30ca16c99d154ecbbdca3f6181de4e37a3e05e93f45bd6f85cdd35693f315b0298317dada20b7deae2b3b4e693b1829044f8d87c02c8f8a394a550fe6beaa6955bc7cdd58bed9fdf30aef04d9adc5f2cf684e1df821d76a5d4f2ffd30842ef78cf8dd8be618750b75cfddb5b5f25f905f40e19c2194d6a737d85682ef1af4a19b98d4e4efe99398cd86a25356b866270743eeef94a8760a05e3f22d78322e111f7c1687a0402a758f2c8533fbfdd21768f8a78395e20a9cbd487f038b6a22b274a9504eea03d685bc3411fc2cb8a3e922cff421ab999b336054fee0533299d7873770a6eb93cd1947451a8ebfcb162c4688e78b6ede00b8438441b57921ffe1c3fd2eb0e0a996d278753d6eeffb845af20515b74847ead73487f870e023a5595b3f14e7959fc856f9edb084c16d888c06a66c493b36e1bb557966dc9a8f4a1d95a3a70dcc6cf220c03aed24791b4b6dec902f2b584d2a0812fe8bf89b81b535f1fc52b549f42c45bc79de1cead067ce611813f54906175d860b22f6b8d88f0f1f4527f3b48f1bd9fd04377a76a9c5b9c1093e99cd1b8a5e58609a13daaf8c22ddfaca405436d187784a5f7b0ad2a48feac3045751a8f7bc3d47ee6f28b55e95e84a4c917516f9cc021d3deb03ca783ab3bddd024235161b333008eb0ed98e184b8bc637181d2ebd91b3ccfae9d2bf5243b0aca93d214ef9da32435678d9a6e3e5b554fbe6450791082624682b95fbaad608a69cb6b5644ab57092aa221070c850788f4519bf95d51aab30c580033b2aa06551b701bd1609099faacdf6c583a08b28730c30f83a6adba6fa77ddaac43e324c0732016afd5942dae9012e7a8e2c451fc4e6fc5cfeba689c929ad219d47691bb333471032cffabf041645ae31141960c23e0371465b94e320742ca27484a77803b504769883e81cf718e84632b5efb15aa7455375653a403df8839e7cfca338e722ef25ee3a7afaa080328bee24ffd34dc8e0f3249bcbe4ddd6b50f479aa8d7312388ea3a955164185ba932f545876d7272400afccfe8f8d612f477e7393092508b1d7339cb9b83469452c18e3dfcf59384ce96896dd255f653f544af00fdc8c38e9def0e2c5d98829afd34e477053275791481a3a207fc76dbf63c6fa939845993adeb4f2f52a198c84f81adac361110c3d4aced65e4f242d6a980df1ca2973b4e2eb30b17eee1d5b7499dc8b883c61fce8dc973c75cf8049d8fdb3d480315bd70d2ee7343242600d73bd77737cde4bfe2cc7c97e2fb5a6a3c9d33a5925ec5b7403d1e27018e803555f1718cfbb33b40ea2d114455616e4735c118257acb89d1adf7b149356b74840b28654c34eef26b8157a363a850cdbe7c0f1ae2e7ce1b24c974b1328bab8eb6c3d00918011d76441d1d899034b39151b54407596dcec8a951c6c5e1c8fec3693da24cbbf063e7b9c6dee26916e857c6049dfd93e19840d4248b3e840f68f2a219317c48bd8f82fef1c3a307751f58a30570506dbbdfb289f968185f28604ebfc2ecdc8a4006462902c4ab2883d72c54e8f8aa1948d6363ee8d31acb57357cb92893431f6147656b76c1d730dba495e98c8b190927aa5433ff0d77f7d6e9a27f3c2baa41286870994876190e3feb39d40e2f2e5612a6ce96d7c24f9c0a0f0cc86ea4363c497296bc85483fb405c1086575283aa612e2ceb4c955378a21e1774c70edb9987a29e49590940d8767b2f3c0f840f2beb82c08a2f4eadcb41475c2cbb176be9f0d2e46cbb758368e4bde4834e7bd5a2727dd8a614d3e093ed9a6cd656bfd15cf33d4e8aa2a7fb6903d006c4bdd2b3eee3b8c7536cdc0c7b425a6fe9ee0dc842c1cd8e01b6123f196f0d066027d4ed1552e3460eefa14923f5982b14a79551440f4e5e9393b7e9a221d9ad3e229178b2b390889d037e829656b4664b8a674b42699b3b418e39963b77ab5aa3b1f576ee10f6d2cff0334fcc64b7664d8b0ab89b42cec159d55004da89e77447cdd76162b952208d32e301146992fb7fa5beb8e7696af71ea751bc0326a244a7735d489287f201c278ba1eac6ef43efbb709d071c8bda2c5c8d71d8fda9f06f30c0483aa1ad07a9c02a27e6371e4102f66153c584464d5b54f2b8d6b6b3a1cfc9c1d370857801faabb5929f67760f67e59ad6b89fa0d1dc99f35fd523f9e1fbb24f24685cd0afad5b2b144838c198021a3159ccd428aa66220a3fd125a562b0d5ac3d2a4f24288ead91dbb471c7c7b1462ab2fd0d1a40b0ea740848461a782b91c04158dda3001a50f348f5e2a9e6b7051f1cd1495df4b316ad74d44916c1e7f0fce41936b31ab74c6b3c8a1e5d408fb7cc9cef1fa6e47c4d5beeabc5149b9d78140433223ea019ab763c65a3ac0f0fd90ba0ed72a7cbf14adc9ddeac6112ff3eadd7de04dd6146f3010e0eba2403c0ed9250298440168919d29dd8f66ee79c374834e44ab5a4f39ae73d852a334eef6690c443c640979538233d43e5520e19495c4b2866c77a4b7146acf89971aaa7901ef6dcf9d0ad227cec87cc1744e1fc89836836b6b3f0fd2cc158fd4bd8c3447f32b995677d2df0e732ee080931128ac0d25d527fc91090000000029ce71c214fd2ca73f5f68c6f1cf96023e9597511e86e084d5e4a4849ffb41ad5bdb2079deac5a53a02f812b6aa8df3a541cfd525a540ab9218072ecc773c44637329e356140dc5c434a7e71c5e3d4b929c8b9c11e4e600fdde09cb7aaaa6deaff63e79afee6cf9ed7c6dad3a3bb9011057ccb38a2b02143abdba9fe566b622f28742e5d715c8519bf6e876c4fe6dc6b849d98b72a1fcff8d188775134f5558f2a1b7070af064345a71afc5e2ac295e81f1f7b9551afbc2dd26f470b8dbd152e54e314d9c8fdffbcd12ebd33a7deb7ae77fdf4633d01f4f02f328d5a8b96c30677787e1e909055d94834435d9eac6c1b82e0c110df61c3a63553a55c5242c1b73ea5d8c87938061a53299f0f9be487772f90e3ae1a5962025c8e8af6315d09b3fedab2ce5a7506ff2e913ece7b175b382bb4888c03d8ba771c3f657fde1cec63c66d9c1ff56ff0d7fbab27d40c6b70d6a18d5eac8f2413804f86d3684ae29e1bd5a543cd23c97d30e181ecab5feb2ef24ba7e6a1b702fc5c7907c780e2d74bef3ba3e83c8a947e35d88b27db682eb8a6c19593ae6d3f9e1985f11afc3303ae7d5058a69334f3eec0f2400f2c26f3e011e174d4482855497669921c96168e89f022df0f78260bbd93584f2e5cb9569afff5651208c4a67be00aa7422c63b8bea251b839023c63048c3531b0e9c6a873536d66f2429314de9a84a3837c0b1284bebfb7cfb779eca6000b3fccf9df8516ff0d5e866c5d3eea8caecacd572405b4110f4a3b5db00ac732a06761b1c4fad9ca284cfa7a6791f9726b6ea0109b90a630f6b8e9d07f2f7211eeef1f73f20cfc6df7d795482c1a4517d48ce39a77736b9aa4135072aabccb52e0b84cc437e1e4ddb06df66253044d531586068ca6a19889cd6b20c54e12569d8cfb333228c2129f0b38f54290944d9fb64a77ef4f2d74f0d860caf4ee499ce1640362dfe007bcd7450919c4e19403cba18ff8bad794dddf75c90ed32ef8f4203c4465c052a79f8e6ced18b229474e696f024e85c71b86c37424c384644abf3a4f911392133f234340e96f63220c5bd615ad83e5de1c389e6edd0d0748d65986b58002ae3ea1faa3de3a4c20673519796f524a5ab6f5b46ae222384e695cfabcbb44fe7535dbb42b0f03ae785ea4fbf77af890e04787015143a66a8b0bbd6a42a6aecb3fbc07ac2911b8c8c93243d6a765944c71b6b3c33b12cf9f0e8032359841749c0300ffeb9b2b88c16acc0dbe28e16aae7e224194e2b8633c50d75a047be4535482a402dac43e55f8249e088972dcf27a114e1526d80ca857eab2816c484bde1f835ac003167e360c591902caec68376cacc17f22927c89d63d8d5ec5e44d8e3a57a5068629865b6ac6d62b546e2804c448989d96da315429a246a77d27f496deb7b380c1475808d230c40263452c698e4796c1bd739be67da35610cc4e1624daaad9be2d1a134325365d924dc218d117183cc8911c83eeb3722c24c972c89eaf03b151f4a9d0f52afcf4e53c0463fe71622df47e05e34806eadb633130292ae15789bbda6eb735e8fea0e958efe52a2bd75140c66ce0e07041b5d844e1e6318d2bf7ccb3d199983bfd4d6bbfbc630fcbc1843211fae666e57274933f5f8f421c7278fc0cbc2fb2dda4e1d0cc6fe98463f0124a32d17c27267853101a7862fc666d1e4b831db0a2f08305f79840d52e7897f7c65ba829cea9b715e555aba4b4fca48ea65cd30073eb2a41dbb1da6a541ae1f93e905395a721b8d82cc8e1695b36ed0baa3da2132797ba36934734726b852de428719aa722fcc17961e4c7488e486e4f5399027db5ab5e385adc6edd0edeb13eb69ea2e32116542e52b289077e9169bfdb56fe0a9ba1ddb97b8e38751724771f371469ce937a8f46b4208b96779184a25138beef53ab28f6363946deac10c073c25a484bc53d31d4f9700d70e7d969784be4a5a62d01d777cf52b434308c4320ab3796f3d1e7a55947287a016284019c385e20fe6c784416708bb957202364fa794d4f63993ee9614c12731eb5c420f7bf74438944f058bb29b77f0dae6d1c21e28696ec50b071b63b90dab57100"/4097, 0x1001, 0x20000001, 0x0, 0x0) 23:55:22 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x4, [@enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @const, @array, @const, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}, {}, {}, {}]}, @typedef]}, {0x0, [0x0, 0x0]}}, 0x0, 0xb8}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:55:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="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", 0x499}], 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7513bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:55:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1282) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000600)="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", 0x182}], 0x1, 0xe7f, 0x0) 23:55:22 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) [ 387.285032][T13276] ptrace attach of "/root/syz-executor.2"[13273] was attempted by "/root/syz-executor.2"[13276] 23:55:23 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:23 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) close(r0) 23:55:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 23:55:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1282) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:23 executing program 2: clone(0x30cb1d, 0x0, 0x0, 0x0, 0x0) 23:55:23 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd9, 0xd9, 0x3, [@volatile, @const, @array, @const, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], 'u'}, @typedef]}, {0x0, [0x0]}}, 0x0, 0xf7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:55:23 executing program 1: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 23:55:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1282) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:24 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x7) lseek(r0, 0x0, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) sendfile(r0, r3, 0x0, 0xffffffff) [ 388.785102][T13315] ptrace attach of "/root/syz-executor.3"[13314] was attempted by "/root/syz-executor.3"[13315] 23:55:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd956fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 389.051029][ T37] Bluetooth: hci3: command 0x0406 tx timeout 23:55:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1282) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x11, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}, @initr0]}, &(0x7f0000000600)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000500)=""/227}, 0x14) [ 389.274684][ T32] audit: type=1804 audit(1596585324.777:35): pid=13329 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir598649059/syzkaller.64q8zT/120/file1/bus" dev="sda1" ino=16369 res=1 [ 389.305010][T13328] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 389.316577][T13328] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 389.403061][ T32] audit: type=1804 audit(1596585324.877:36): pid=13329 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir598649059/syzkaller.64q8zT/120/file1/bus" dev="sda1" ino=16369 res=1 23:55:25 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x1, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 23:55:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000001480)=""/102400, 0x19000) 23:55:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1282) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:25 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000001380)=""/4065, 0xfe1}], 0x1, 0x0, 0x0) 23:55:25 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) 23:55:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r0, 0x2, 0x1, 0x0, 0x0}, 0x20) 23:55:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1282) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r0, 0x2, 0x1, 0x0, 0x0}, 0x20) 23:55:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1282) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:26 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="00dc2e11d8abc8d573d80a0ff2665407000005fd27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf48e6faa5336d73300a7ce9af6267f05f4ad6142134b62f11e9524436df89bc76", 0x9b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:55:26 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r0, 0x2, 0x1, 0x0, 0x0}, 0x20) [ 391.542943][T13374] ptrace attach of "/root/syz-executor.1"[13373] was attempted by "/root/syz-executor.1"[13374] 23:55:28 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 23:55:28 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca0", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:55:28 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001640)='oom_adj\x00') write$binfmt_aout(r0, 0x0, 0x17) 23:55:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1282) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r0, 0x2, 0x1, 0x0, 0x0}, 0x20) 23:55:28 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:28 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000300)="0c2603927f1f6588b967481241ba7860ac5cf65ac6e2ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba9b51759f6c8ca6e58e45f5ead334e86c0e4e70a94739e774a3248bdd079bcb20b18cfaa058a7e87f00c277d075b0c53982de9d8805f6266c11043304b0ea03ded04522cd7215f81bfc38c92c0f8fd93d65a21357075dc851bab098d0809d7e6a89700dde18198f3a6706045eeaea0cdf8e73e3a9243cdf7b95dfdb8ef76801b8dd0763c581840000", 0xd5, 0x20c49a, 0x0, 0x0) [ 393.293883][T13400] ptrace attach of "/root/syz-executor.2"[13399] was attempted by "/root/syz-executor.2"[13400] 23:55:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:55:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1282) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:28 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x2, 0x1, 0x0, 0x0}, 0x20) 23:55:28 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:28 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001640)='oom_adj\x00') write$binfmt_aout(r0, 0x0, 0x17) 23:55:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001640)='oom_adj\x00') write$binfmt_aout(r0, 0x0, 0x17) 23:55:29 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1282) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:29 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x2, 0x1, 0x0, 0x0}, 0x20) 23:55:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:55:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1282) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0xffff, 0x4) 23:55:30 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x2, 0x1, 0x0, 0x0}, 0x20) 23:55:30 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001640)='oom_adj\x00') write$binfmt_aout(r0, 0x0, 0x17) 23:55:30 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:55:30 executing program 0: r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) pread64(0xffffffffffffffff, &(0x7f0000000580)=""/110, 0x6e, 0x0) [ 394.818929][T13449] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r0, 0x2, 0x1, 0x0, 0x0}, 0x20) 23:55:30 executing program 1: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x17) 23:55:30 executing program 0: r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) pread64(0xffffffffffffffff, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:55:30 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r0, 0x2, 0x1, 0x0, 0x0}, 0x20) [ 395.591050][T13467] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r2, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:55:31 executing program 1: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x17) 23:55:31 executing program 0: r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) pread64(0xffffffffffffffff, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:31 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:55:31 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r0, 0x2, 0x1, 0x0, 0x0}, 0x20) 23:55:31 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:31 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 23:55:31 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:55:31 executing program 1: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x17) 23:55:31 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x1282) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) [ 396.317274][T13487] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="d49aba9a8d8b7e3196352cccd2acd79fc2f2173000297ef462040696354522a62703e98ac87abc540d5ed056d1c6a9115226c515672f9748a5b5260dbf39baa8e3417bb16e4c4512e5087ee68604165a06f670701c1c4b77f4c1b2d9ed9d097156e2a71ca01b442498e94cdf3477ed234d9d3fb0ba3b1c011d0a9652d534c0f4c1f7a6d0077e941dfd735ca1157a355f982c73430c3d6af2512d5b6b0b43e82aced92ea26b1e79a3f9ff0b69931475bfe9819347b0d62912868d5004948ddc6ba6727acadf532823f5", 0xc9}], 0x1) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[], 0x3fc) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:55:32 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 23:55:32 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:55:32 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x1282) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$binfmt_aout(r0, 0x0, 0x17) 23:55:32 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:32 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 23:55:32 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x1282) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:55:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$binfmt_aout(r0, 0x0, 0x17) [ 397.408603][T13517] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:33 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x2, 0x1, 0x0, 0x0}, 0x20) 23:55:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:33 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="a0510000d3f1", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f2f2f1", 0x10, 0x2b, 0x0, @local, @local, {[], @ndisc_ra}}}}}, 0x0) 23:55:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:55:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$binfmt_aout(r0, 0x0, 0x17) 23:55:33 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:33 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001640)='oom_adj\x00') write$binfmt_aout(0xffffffffffffffff, 0x0, 0x17) 23:55:33 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x2, 0x1, 0x0, 0x0}, 0x20) 23:55:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:33 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x88, 0x88, 0x2, [@volatile, @array, @const, @const, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}]}}, 0x0, 0xa2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:55:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 398.489536][T13547] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:34 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001640)='oom_adj\x00') write$binfmt_aout(0xffffffffffffffff, 0x0, 0x17) [ 398.658923][T13554] ptrace attach of "/root/syz-executor.2"[13553] was attempted by "/root/syz-executor.2"[13554] 23:55:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5"}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 23:55:34 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x2, 0x1, 0x0, 0x0}, 0x20) 23:55:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) [ 398.918115][T13547] not chained 20000 origins [ 398.922682][T13547] CPU: 1 PID: 13547 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 398.931494][T13547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.943041][T13547] Call Trace: [ 398.946465][T13547] dump_stack+0x1df/0x240 [ 398.951700][T13547] kmsan_internal_chain_origin+0x6f/0x130 [ 398.959488][T13547] ? kmsan_get_metadata+0x11d/0x180 [ 398.965369][T13547] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 398.972720][T13547] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 398.981817][T13547] ? sched_clock_cpu+0x7c/0x930 [ 398.987583][T13547] ? kmsan_get_metadata+0x11d/0x180 [ 398.993949][T13547] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.000668][T13547] ? kmsan_get_metadata+0x11d/0x180 [ 399.006171][T13547] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.012611][T13547] ? kmsan_get_metadata+0x4f/0x180 [ 399.018522][T13547] ? kmsan_set_origin_checked+0x95/0xf0 [ 399.025076][T13547] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 399.031504][T13547] ? _copy_from_user+0x15b/0x260 [ 399.036808][T13547] ? kmsan_get_metadata+0x4f/0x180 [ 399.042010][T13547] __msan_chain_origin+0x50/0x90 [ 399.049061][T13547] __get_compat_msghdr+0x5be/0x890 [ 399.054981][T13547] get_compat_msghdr+0x108/0x270 [ 399.059976][T13547] __sys_sendmmsg+0x7d5/0xd80 [ 399.067185][T13547] ? kmsan_get_metadata+0x4f/0x180 [ 399.074190][T13547] ? kmsan_get_metadata+0x4f/0x180 [ 399.079397][T13547] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 399.085465][T13547] ? kmsan_copy_to_user+0x81/0x90 [ 399.091678][T13547] ? kmsan_get_metadata+0x11d/0x180 [ 399.096956][T13547] ? kmsan_get_metadata+0x11d/0x180 [ 399.102149][T13547] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.108141][T13547] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 399.114706][T13547] ? kmsan_get_metadata+0x4f/0x180 [ 399.120011][T13547] ? kmsan_get_metadata+0x4f/0x180 [ 399.125945][T13547] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 399.133723][T13547] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 399.140432][T13547] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 399.146634][T13547] __do_fast_syscall_32+0x2aa/0x400 [ 399.153134][T13547] do_fast_syscall_32+0x6b/0xd0 [ 399.158456][T13547] do_SYSENTER_32+0x73/0x90 [ 399.163051][T13547] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 399.170687][T13547] RIP: 0023:0xf7f30549 [ 399.175802][T13547] Code: Bad RIP value. [ 399.180737][T13547] RSP: 002b:00000000f552a0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 399.190010][T13547] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000140 [ 399.199905][T13547] RDX: 0000000092492805 RSI: 0000000000000000 RDI: 0000000000000000 [ 399.209683][T13547] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 399.220598][T13547] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 399.231886][T13547] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 399.241185][T13547] Uninit was stored to memory at: [ 399.251555][T13547] kmsan_internal_chain_origin+0xad/0x130 [ 399.261647][T13547] __msan_chain_origin+0x50/0x90 [ 399.271265][T13547] __get_compat_msghdr+0x5be/0x890 [ 399.279675][T13547] get_compat_msghdr+0x108/0x270 [ 399.286251][T13547] __sys_sendmmsg+0x7d5/0xd80 [ 399.292022][T13547] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 399.298037][T13547] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 399.305513][T13547] __do_fast_syscall_32+0x2aa/0x400 [ 399.315491][T13547] do_fast_syscall_32+0x6b/0xd0 [ 399.321007][T13547] do_SYSENTER_32+0x73/0x90 [ 399.327869][T13547] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 399.336623][T13547] [ 399.341165][T13547] Uninit was stored to memory at: [ 399.350173][T13547] kmsan_internal_chain_origin+0xad/0x130 [ 399.359244][T13547] __msan_chain_origin+0x50/0x90 [ 399.366333][T13547] __get_compat_msghdr+0x5be/0x890 [ 399.373357][T13547] get_compat_msghdr+0x108/0x270 [ 399.381155][T13547] __sys_sendmmsg+0x7d5/0xd80 [ 399.387469][T13547] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 399.395153][T13547] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 399.403219][T13547] __do_fast_syscall_32+0x2aa/0x400 [ 399.413580][T13547] do_fast_syscall_32+0x6b/0xd0 [ 399.419731][T13547] do_SYSENTER_32+0x73/0x90 [ 399.424576][T13547] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 399.436751][T13547] [ 399.441350][T13547] Uninit was stored to memory at: [ 399.450810][T13547] kmsan_internal_chain_origin+0xad/0x130 [ 399.460099][T13547] __msan_chain_origin+0x50/0x90 [ 399.467241][T13547] __get_compat_msghdr+0x5be/0x890 [ 399.475104][T13547] get_compat_msghdr+0x108/0x270 [ 399.482410][T13547] __sys_sendmmsg+0x7d5/0xd80 [ 399.490460][T13547] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 399.501435][T13547] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 399.509282][T13547] __do_fast_syscall_32+0x2aa/0x400 [ 399.516524][T13547] do_fast_syscall_32+0x6b/0xd0 [ 399.524838][T13547] do_SYSENTER_32+0x73/0x90 [ 399.533431][T13547] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 399.543961][T13547] [ 399.547470][T13547] Uninit was stored to memory at: [ 399.555424][T13547] kmsan_internal_chain_origin+0xad/0x130 [ 399.563347][T13547] __msan_chain_origin+0x50/0x90 [ 399.569514][T13547] __get_compat_msghdr+0x5be/0x890 [ 399.576042][T13547] get_compat_msghdr+0x108/0x270 [ 399.583649][T13547] __sys_sendmmsg+0x7d5/0xd80 [ 399.592082][T13547] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 399.598983][T13547] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 399.607136][T13547] __do_fast_syscall_32+0x2aa/0x400 [ 399.613818][T13547] do_fast_syscall_32+0x6b/0xd0 [ 399.620526][T13547] do_SYSENTER_32+0x73/0x90 [ 399.627033][T13547] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 399.635335][T13547] [ 399.637774][T13547] Uninit was stored to memory at: [ 399.643368][T13547] kmsan_internal_chain_origin+0xad/0x130 [ 399.651021][T13547] __msan_chain_origin+0x50/0x90 [ 399.658122][T13547] __get_compat_msghdr+0x5be/0x890 [ 399.666967][T13547] get_compat_msghdr+0x108/0x270 [ 399.678111][T13547] __sys_sendmmsg+0x7d5/0xd80 [ 399.683923][T13547] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 399.690776][T13547] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 399.699195][T13547] __do_fast_syscall_32+0x2aa/0x400 [ 399.707688][T13547] do_fast_syscall_32+0x6b/0xd0 [ 399.721098][T13547] do_SYSENTER_32+0x73/0x90 [ 399.726117][T13547] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 399.734954][T13547] [ 399.738014][T13547] Uninit was stored to memory at: [ 399.744561][T13547] kmsan_internal_chain_origin+0xad/0x130 [ 399.754871][T13547] __msan_chain_origin+0x50/0x90 [ 399.760509][T13547] __get_compat_msghdr+0x5be/0x890 [ 399.766495][T13547] get_compat_msghdr+0x108/0x270 [ 399.774915][T13547] __sys_sendmmsg+0x7d5/0xd80 [ 399.780047][T13547] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 399.786827][T13547] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 399.792909][T13547] __do_fast_syscall_32+0x2aa/0x400 [ 399.798707][T13547] do_fast_syscall_32+0x6b/0xd0 [ 399.803991][T13547] do_SYSENTER_32+0x73/0x90 [ 399.808574][T13547] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 399.815228][T13547] [ 399.817804][T13547] Uninit was stored to memory at: [ 399.823916][T13547] kmsan_internal_chain_origin+0xad/0x130 [ 399.834201][T13547] __msan_chain_origin+0x50/0x90 [ 399.842722][T13547] __get_compat_msghdr+0x5be/0x890 [ 399.849952][T13547] get_compat_msghdr+0x108/0x270 [ 399.856073][T13547] __sys_sendmmsg+0x7d5/0xd80 [ 399.862191][T13547] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 399.868269][T13547] __ia32_compat_sys_sendmmsg+0x56/0x70 23:55:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 399.874725][T13547] __do_fast_syscall_32+0x2aa/0x400 [ 399.882466][T13547] do_fast_syscall_32+0x6b/0xd0 [ 399.889310][T13547] do_SYSENTER_32+0x73/0x90 [ 399.895100][T13547] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 399.903381][T13547] [ 399.905818][T13547] Local variable ----msg_sys@__sys_sendmmsg created at: [ 399.913570][T13547] __sys_sendmmsg+0xb7/0xd80 [ 399.918760][T13547] __sys_sendmmsg+0xb7/0xd80 23:55:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 23:55:36 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:36 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001640)='oom_adj\x00') write$binfmt_aout(0xffffffffffffffff, 0x0, 0x17) 23:55:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5"}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 23:55:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:55:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) [ 400.880735][T13588] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r0, 0x0) 23:55:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 23:55:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 23:55:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:55:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:55:37 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca000018000400ea7f2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaa8bb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a0004"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 23:55:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) [ 401.969063][T13616] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 401.980511][T13616] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:55:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r0, 0x0) 23:55:37 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 23:55:37 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0201eeffffff01000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055", 0x3f, 0x1c0}]) 23:55:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:55:38 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca000018000400ea7f2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaa8bb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a0004"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 402.599545][T13628] Dev loop2: unable to read RDB block 1 [ 402.605726][T13628] loop2: unable to read partition table [ 402.611636][T13628] loop2: partition table beyond EOD, truncated [ 402.619063][T13628] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 23:55:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, 0x0, 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) [ 402.796969][T13640] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 402.807569][T13640] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:55:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 402.884922][T13628] Dev loop2: unable to read RDB block 1 [ 402.892860][T13628] loop2: unable to read partition table [ 402.900349][T13628] loop2: partition table beyond EOD, truncated [ 402.907130][T13628] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 23:55:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) 23:55:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 23:55:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, 0x0, 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:38 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca000018000400ea7f2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaa8bb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a0004"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r0, 0x0) 23:55:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:55:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 403.689235][T13668] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 403.699752][T13668] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 23:55:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, 0x0, 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:55:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca000018000400ea7f2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaa8bb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 404.570408][T13692] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 404.580709][T13692] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 23:55:42 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 23:55:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:55:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r0, 0x0) 23:55:42 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca000018000400ea7f2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaa8bb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 407.524453][T13702] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 407.535762][T13702] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:43 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 23:55:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:55:43 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca000018000400ea7f2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaa8bb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:43 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x410, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000001040)={@dev, r2}, 0x14) [ 408.217734][T13728] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 408.227859][T13728] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:43 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 23:55:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:55:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) shutdown(r0, 0x0) 23:55:44 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') ioctl$KDFONTOP_COPY(r0, 0x540b, 0x0) 23:55:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:55:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:44 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 23:55:44 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca000018000400ea7f2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaa8bb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000afd030000000000000000000a0004"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:55:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:44 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 23:55:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 409.313978][T13767] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 409.323997][T13767] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 409.532358][T10739] Bluetooth: hci4: command 0x0406 tx timeout 23:55:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) shutdown(r0, 0x0) 23:55:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:55:45 executing program 3: r0 = syz_open_procfs(0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 23:55:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:55:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = epoll_create(0x7fe) r3 = dup3(r1, r2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) 23:55:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:45 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca000018000400ea7f2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaa8bb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000afd030000000000000000000a0004"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:45 executing program 3: r0 = syz_open_procfs(0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 410.332769][T13804] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 410.342956][T13804] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = epoll_create(0x7fe) r3 = dup3(r1, r2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) 23:55:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:55:46 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca000018000400ea7f2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaa8bb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000afd030000000000000000000a0004"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 23:55:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:55:46 executing program 3: r0 = syz_open_procfs(0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 23:55:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = epoll_create(0x7fe) r3 = dup3(r1, r2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) 23:55:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) [ 411.050781][T13818] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 411.062630][T13818] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 23:55:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:55:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = epoll_create(0x7fe) r3 = dup3(r1, r2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) 23:55:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 23:55:47 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:55:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) epoll_create(0x7fe) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 23:55:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 23:55:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) shutdown(r0, 0x0) 23:55:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:55:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:47 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) epoll_create(0x7fe) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 23:55:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 412.579837][T13869] __nla_validate_parse: 2 callbacks suppressed [ 412.579874][T13869] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 412.597920][T13869] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 23:55:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) shutdown(r0, 0x0) 23:55:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) epoll_create(0x7fe) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 23:55:48 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca000018000400ea7f2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaa8bb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000afd030000000000000000000a0004000180c200000200000a00040010c78401"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:55:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) shutdown(r0, 0x0) 23:55:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 23:55:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 413.395795][T13894] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 413.405975][T13894] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) 23:55:49 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) 23:55:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 23:55:49 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:49 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 23:55:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 414.008095][T13912] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 414.018907][T13912] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) 23:55:49 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) 23:55:49 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 23:55:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:55:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) 23:55:50 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:50 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) 23:55:50 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 414.900200][T13939] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 414.910826][T13939] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:55:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = epoll_create(0x7fe) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) 23:55:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:50 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 23:55:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 23:55:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = epoll_create(0x7fe) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) 23:55:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:51 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 23:55:51 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 23:55:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) [ 416.058895][T13963] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 416.070203][T13963] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = epoll_create(0x7fe) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) 23:55:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:55:52 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 23:55:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 23:55:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) pread64(r0, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:52 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = epoll_create(0x7fe) r2 = dup3(r0, r1, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) 23:55:52 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) 23:55:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(0xffffffffffffffff, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:52 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 23:55:52 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = epoll_create(0x7fe) r2 = dup3(r0, r1, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) 23:55:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 417.427592][ T32] audit: type=1804 audit(1596585352.919:37): pid=13992 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir847854279/syzkaller.Rzl04n/189/bus" dev="sda1" ino=16377 res=1 23:55:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(0xffffffffffffffff, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:53 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) 23:55:53 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = epoll_create(0x7fe) r2 = dup3(r0, r1, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) 23:55:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(0xffffffffffffffff, &(0x7f0000000580)=""/110, 0x6e, 0x0) 23:55:53 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/232) r3 = dup2(r0, r0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000100)=""/225) [ 418.182700][T14008] __nla_validate_parse: 1 callbacks suppressed [ 418.182734][T14008] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. [ 418.232949][ T32] audit: type=1804 audit(1596585353.729:38): pid=13997 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir847854279/syzkaller.Rzl04n/189/bus" dev="sda1" ino=16377 res=1 [ 418.397263][ T32] audit: type=1804 audit(1596585353.859:39): pid=13992 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir847854279/syzkaller.Rzl04n/189/bus" dev="sda1" ino=16377 res=1 23:55:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) 23:55:54 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x161, 0x161, 0x3, [@volatile, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @const, @array, @const, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], 'u'}, @int, @typedef]}, {0x0, [0x0]}}, 0x0, 0x17f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:55:54 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = epoll_create(0x7fe) r3 = dup3(r1, r2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) 23:55:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, 0x0, 0x0, 0x0) 23:55:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 23:55:54 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000000)={@private2}) [ 419.011985][T14050] ptrace attach of "/root/syz-executor.3"[14048] was attempted by "/root/syz-executor.3"[14050] 23:55:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:55:54 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = epoll_create(0x7fe) r3 = dup3(r1, r2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) 23:55:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 23:55:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, 0x0, 0x0, 0x0) [ 419.317211][T14057] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:55 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) 23:55:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 23:55:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) [ 419.763058][ T5] Bluetooth: hci5: command 0x0406 tx timeout 23:55:55 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = epoll_create(0x7fe) r3 = dup3(r1, r2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) 23:55:55 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca000018000400ea7f2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaa8bb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000afd030000000000000000000a0004000180c200000200000a00040010c784011564000008000300000000020a0005"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pread64(r0, 0x0, 0x0, 0x0) 23:55:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, 0x0, 0x0) shutdown(r0, 0x0) 23:55:55 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000300)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 420.138543][T14084] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 420.148096][T14084] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, 0x0, 0x0) shutdown(r0, 0x0) 23:55:56 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(0x0, 0x0) r2 = epoll_create(0x7fe) r3 = dup3(r1, r2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) 23:55:56 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 23:55:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0xfff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x12142) 23:55:56 executing program 3: keyctl$join(0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010048) [ 421.525618][T14110] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 421.535554][T14110] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(0x0, 0x0) r2 = epoll_create(0x7fe) r3 = dup3(r1, r2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) 23:55:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, 0x0, 0x0) shutdown(r0, 0x0) 23:55:57 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) dup2(r1, r0) 23:55:57 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0xffffffffffffffff) 23:55:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 23:55:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(0x0, 0x0) r2 = epoll_create(0x7fe) r3 = dup3(r1, r2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) 23:55:57 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) 23:55:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) 23:55:57 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) [ 422.535343][T14137] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 422.547204][T14137] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = epoll_create(0x0) r3 = dup3(r1, r2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) 23:55:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}], 0x1}, 0x0) 23:55:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = epoll_create(0x0) r3 = dup3(r1, r2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) 23:55:58 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:55:58 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001e80)={0xa, 0x4e22, 0x0, @local, 0x2d}, 0x1c) 23:55:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) 23:55:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='map_files\x00') getdents64(r0, &(0x7f0000000280)=""/4072, 0xfe8) 23:55:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = epoll_create(0x0) r3 = dup3(r1, r2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) [ 423.610493][T14160] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 423.619660][T14160] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 23:55:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = epoll_create(0x7fe) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) 23:56:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/4092, 0xffc) 23:56:02 executing program 0: clone(0xd0826100, 0x0, 0x0, 0x0, 0x0) 23:56:02 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:56:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 23:56:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = epoll_create(0x7fe) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) 23:56:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) [ 427.464149][T14189] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 427.473232][T14189] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. [ 427.518148][T14192] IPVS: ftp: loaded support on port[0] = 21 [ 427.536530][ T32] audit: type=1400 audit(1596585363.000:40): avc: denied { sys_admin } for pid=14184 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 23:56:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = epoll_create(0x7fe) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) 23:56:03 executing program 3: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf9155bf417d427a6ea7c2284e317a87736058c4140d8fe5d67450f4e38f91d2457b1f20672e51d2a112668d", 0x94}, {&(0x7f0000001780)="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", 0x245}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:56:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="8400000030000100000000000000010000000000700001006c0001000b000100706f6c696365000040000280300001000000000000000000000000000027fbe854"], 0x84}}, 0x0) 23:56:03 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:56:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf9155bf417d427a6ea7c2284e317a87736058c4140d8fe5d67450f4e38f91d2457b1f20672e51d2a112668d", 0x94}, {&(0x7f0000001780)="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", 0x245}], 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:56:03 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000500)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:56:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) epoll_create(0x7fe) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) [ 428.501354][T14240] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 428.513050][T14240] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 428.532322][T14239] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 428.542945][T14239] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. [ 428.839537][T14249] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 23:56:04 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x7ffffffe, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvfrom$inet6(r0, 0x0, 0xffffff77, 0x0, 0x0, 0x0) 23:56:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) epoll_create(0x7fe) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) 23:56:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:56:04 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507000000070000000000000000", @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:56:04 executing program 0: unshare(0x6c060000) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x800000000080003, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, 0x0}], 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000000)={'lo\x00', r3}) 23:56:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$packet(r0, &(0x7f00000001c0)="edf1651dc5e3136cc1b1281a88a8", 0x1000d, 0x0, &(0x7f0000000240)={0x11, 0x6558, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 429.845540][T14270] IPVS: ftp: loaded support on port[0] = 21 23:56:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) epoll_create(0x7fe) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) [ 430.260818][ C0] ===================================================== [ 430.268615][ C0] BUG: KMSAN: uninit-value in __netif_receive_skb_core+0x36b1/0x5890 [ 430.277213][ C0] CPU: 0 PID: 14276 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 430.288209][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.303288][ C0] Call Trace: [ 430.308580][ C0] [ 430.312690][ C0] dump_stack+0x1df/0x240 [ 430.318163][ C0] kmsan_report+0xf7/0x1e0 [ 430.323977][ C0] ? packet_sock_destruct+0x1e0/0x1e0 [ 430.330431][ C0] __msan_warning+0x58/0xa0 [ 430.336665][ C0] __netif_receive_skb_core+0x36b1/0x5890 [ 430.343070][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 430.349795][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 430.357887][ C0] ? try_to_wake_up+0x193a/0x2190 [ 430.364213][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 430.369580][ C0] process_backlog+0x605/0x14e0 [ 430.375125][ C0] ? lapic_next_event+0x6e/0xa0 [ 430.380751][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 430.386724][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 430.392782][ C0] net_rx_action+0x746/0x1aa0 [ 430.398118][ C0] ? net_tx_action+0xc40/0xc40 [ 430.404146][ C0] __do_softirq+0x311/0x83d [ 430.409478][ C0] asm_call_on_stack+0x12/0x20 [ 430.414644][ C0] [ 430.417794][ C0] do_softirq_own_stack+0x7c/0xa0 [ 430.423077][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 430.428358][ C0] local_bh_enable+0x36/0x40 [ 430.433227][ C0] __dev_queue_xmit+0x338e/0x3b20 [ 430.438642][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 430.445750][ C0] ? packet_parse_headers+0x549/0x5d0 [ 430.451399][ C0] dev_queue_xmit+0x4b/0x60 [ 430.456855][ C0] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 430.463202][ C0] packet_sendmsg+0x763f/0x87a0 [ 430.468159][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 430.473669][ C0] ? kmsan_internal_set_origin+0x75/0xb0 [ 430.479475][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 430.484769][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 430.491246][ C0] ? putback_movable_pages+0x705/0x910 [ 430.498153][ C0] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 430.504776][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 430.511628][ C0] ? compat_packet_setsockopt+0x360/0x360 [ 430.517721][ C0] __sys_sendto+0xc56/0xc90 [ 430.522549][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 430.528440][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 430.534773][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 430.540413][ C0] __se_sys_sendto+0x107/0x130 [ 430.545493][ C0] ? __se_sys_sendto+0x130/0x130 [ 430.550774][ C0] __ia32_sys_sendto+0x6e/0x90 [ 430.555529][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 430.561113][ C0] do_fast_syscall_32+0x6b/0xd0 [ 430.566510][ C0] do_SYSENTER_32+0x73/0x90 [ 430.572240][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 430.579938][ C0] RIP: 0023:0xf7f9a549 [ 430.584520][ C0] Code: Bad RIP value. [ 430.589150][ C0] RSP: 002b:00000000f55940cc EFLAGS: 00000296 ORIG_RAX: 0000000000000171 [ 430.598969][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200001c0 [ 430.608499][ C0] RDX: 000000000001000d RSI: 0000000000000000 RDI: 0000000020000240 [ 430.617548][ C0] RBP: 0000000000000014 R08: 0000000000000000 R09: 0000000000000000 [ 430.628516][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 430.637037][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 430.646380][ C0] [ 430.649253][ C0] Uninit was stored to memory at: [ 430.654369][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 430.662879][ C0] __msan_chain_origin+0x50/0x90 [ 430.668244][ C0] skb_vlan_untag+0x9a2/0xdb0 [ 430.674060][ C0] __netif_receive_skb_core+0x72d/0x5890 [ 430.680234][ C0] process_backlog+0x605/0x14e0 [ 430.685518][ C0] net_rx_action+0x746/0x1aa0 [ 430.690861][ C0] __do_softirq+0x311/0x83d [ 430.696491][ C0] [ 430.698905][ C0] Uninit was created at: [ 430.703174][ C0] kmsan_internal_poison_shadow+0x66/0xd0 [ 430.709299][ C0] kmsan_slab_alloc+0x8a/0xe0 [ 430.714326][ C0] __kmalloc_node_track_caller+0xb40/0x1200 [ 430.720244][ C0] __alloc_skb+0x2fd/0xac0 [ 430.724937][ C0] alloc_skb_with_frags+0x18c/0xa70 [ 430.730680][ C0] sock_alloc_send_pskb+0xada/0xc60 [ 430.736584][ C0] packet_sendmsg+0x5f04/0x87a0 [ 430.743192][ C0] __sys_sendto+0xc56/0xc90 [ 430.747800][ C0] __se_sys_sendto+0x107/0x130 [ 430.752838][ C0] __ia32_sys_sendto+0x6e/0x90 [ 430.758056][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 430.763820][ C0] do_fast_syscall_32+0x6b/0xd0 [ 430.769233][ C0] do_SYSENTER_32+0x73/0x90 [ 430.774105][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 430.781385][ C0] ===================================================== [ 430.789808][ C0] Disabling lock debugging due to kernel taint [ 430.796132][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 430.803613][ C0] CPU: 0 PID: 14276 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 430.817162][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.828914][ C0] Call Trace: [ 430.832210][ C0] [ 430.835532][ C0] dump_stack+0x1df/0x240 [ 430.840695][ C0] panic+0x3d5/0xc3e [ 430.845874][ C0] kmsan_report+0x1df/0x1e0 [ 430.851260][ C0] ? packet_sock_destruct+0x1e0/0x1e0 [ 430.857438][ C0] __msan_warning+0x58/0xa0 [ 430.862389][ C0] __netif_receive_skb_core+0x36b1/0x5890 [ 430.868324][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 430.874442][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 430.880683][ C0] ? try_to_wake_up+0x193a/0x2190 [ 430.885920][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 430.891206][ C0] process_backlog+0x605/0x14e0 [ 430.897320][ C0] ? lapic_next_event+0x6e/0xa0 [ 430.902277][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 430.907562][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 430.913227][ C0] net_rx_action+0x746/0x1aa0 [ 430.918571][ C0] ? net_tx_action+0xc40/0xc40 [ 430.923875][ C0] __do_softirq+0x311/0x83d [ 430.928471][ C0] asm_call_on_stack+0x12/0x20 [ 430.933221][ C0] [ 430.936179][ C0] do_softirq_own_stack+0x7c/0xa0 [ 430.941590][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 430.947389][ C0] local_bh_enable+0x36/0x40 [ 430.953839][ C0] __dev_queue_xmit+0x338e/0x3b20 [ 430.958871][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 430.965199][ C0] ? packet_parse_headers+0x549/0x5d0 [ 430.971117][ C0] dev_queue_xmit+0x4b/0x60 [ 430.975635][ C0] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 430.981924][ C0] packet_sendmsg+0x763f/0x87a0 [ 430.987598][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 430.993259][ C0] ? kmsan_internal_set_origin+0x75/0xb0 [ 430.999532][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 431.005050][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 431.010248][ C0] ? putback_movable_pages+0x705/0x910 [ 431.016480][ C0] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 431.023520][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 431.029754][ C0] ? compat_packet_setsockopt+0x360/0x360 [ 431.035474][ C0] __sys_sendto+0xc56/0xc90 [ 431.040261][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 431.046260][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 431.052562][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 431.057841][ C0] __se_sys_sendto+0x107/0x130 [ 431.063671][ C0] ? __se_sys_sendto+0x130/0x130 [ 431.070676][ C0] __ia32_sys_sendto+0x6e/0x90 [ 431.077486][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 431.084285][ C0] do_fast_syscall_32+0x6b/0xd0 [ 431.089136][ C0] do_SYSENTER_32+0x73/0x90 [ 431.094441][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 431.102964][ C0] RIP: 0023:0xf7f9a549 [ 431.107298][ C0] Code: Bad RIP value. [ 431.112821][ C0] RSP: 002b:00000000f55940cc EFLAGS: 00000296 ORIG_RAX: 0000000000000171 [ 431.122316][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200001c0 [ 431.132382][ C0] RDX: 000000000001000d RSI: 0000000000000000 RDI: 0000000020000240 [ 431.140951][ C0] RBP: 0000000000000014 R08: 0000000000000000 R09: 0000000000000000 [ 431.150431][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 431.159003][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 431.170622][ C0] Kernel Offset: 0x1de00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 431.184200][ C0] Rebooting in 86400 seconds..