[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.55' (ECDSA) to the list of known hosts. 2020/07/22 14:35:03 fuzzer started 2020/07/22 14:35:04 dialing manager at 10.128.0.26:40471 2020/07/22 14:35:04 syscalls: 3112 2020/07/22 14:35:04 code coverage: enabled 2020/07/22 14:35:04 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 14:35:04 extra coverage: enabled 2020/07/22 14:35:04 setuid sandbox: enabled 2020/07/22 14:35:04 namespace sandbox: enabled 2020/07/22 14:35:04 Android sandbox: enabled 2020/07/22 14:35:04 fault injection: enabled 2020/07/22 14:35:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 14:35:04 net packet injection: enabled 2020/07/22 14:35:04 net device setup: enabled 2020/07/22 14:35:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 14:35:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 14:35:04 USB emulation: /dev/raw-gadget does not exist 14:37:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') syzkaller login: [ 212.107891][ T32] audit: type=1400 audit(1595428621.238:8): avc: denied { execmem } for pid=8463 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 212.424978][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 212.637528][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 212.839321][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.846782][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.856667][ T8464] device bridge_slave_0 entered promiscuous mode [ 212.884540][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.891766][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.901676][ T8464] device bridge_slave_1 entered promiscuous mode [ 212.954911][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.969159][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.019854][ T8464] team0: Port device team_slave_0 added [ 213.030843][ T8464] team0: Port device team_slave_1 added [ 213.076985][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.084213][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.110360][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.130696][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.138770][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.165049][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.260093][ T8464] device hsr_slave_0 entered promiscuous mode [ 213.414859][ T8464] device hsr_slave_1 entered promiscuous mode [ 213.843640][ T8464] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 213.970596][ T8464] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 214.230673][ T8464] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 214.410543][ T8464] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 214.754696][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.787404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.796965][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.813662][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.830907][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.841104][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.850558][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.857975][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.903740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.913330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.923324][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.932889][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.940109][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.949173][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.960179][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.970985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.981530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.991851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.002436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.019640][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.029319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.039342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.060655][ T8464] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.074228][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.088857][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.098539][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.141705][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.151004][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.178056][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.220917][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.231269][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.274794][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.284640][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.305178][ T8464] device veth0_vlan entered promiscuous mode [ 215.314660][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.324152][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.353504][ T8464] device veth1_vlan entered promiscuous mode [ 215.401774][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.411584][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.421055][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.431111][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.448474][ T8464] device veth0_macvtap entered promiscuous mode [ 215.465291][ T8464] device veth1_macvtap entered promiscuous mode [ 215.502147][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.510085][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.522103][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.531552][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.541833][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.563690][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.596895][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.606897][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:37:05 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xffffffff) [ 216.361545][ T8693] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program 14:37:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x1, 0x7) 14:37:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "308d40", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 14:37:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 14:37:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 14:37:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 14:37:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 14:37:06 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 14:37:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f00000005c0)) 14:37:07 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 14:37:07 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 14:37:07 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 14:37:07 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 218.649475][ T8737] IPVS: ftp: loaded support on port[0] = 21 14:37:07 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 14:37:08 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 219.011237][ T8737] chnl_net:caif_netlink_parms(): no params data found 14:37:08 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x0, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 14:37:08 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x0, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 219.363476][ T8737] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.370708][ T8737] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.380462][ T8737] device bridge_slave_0 entered promiscuous mode [ 219.405812][ T8737] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.413166][ T8737] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.422939][ T8737] device bridge_slave_1 entered promiscuous mode 14:37:08 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x0, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 219.529013][ T8737] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.570744][ T8737] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:37:08 executing program 0 (fault-call:0 fault-nth:0): syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 219.687647][ T8737] team0: Port device team_slave_0 added [ 219.727645][ T8737] team0: Port device team_slave_1 added [ 219.794475][ T8903] FAULT_INJECTION: forcing a failure. [ 219.794475][ T8903] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 219.808556][ T8903] CPU: 0 PID: 8903 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 219.817214][ T8903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.827455][ T8903] Call Trace: [ 219.828612][ T8737] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.830847][ T8903] dump_stack+0x1df/0x240 [ 219.838082][ T8737] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.842390][ T8903] should_fail+0x8b7/0x9e0 [ 219.842459][ T8903] should_fail_alloc_page+0x1e9/0x260 [ 219.842526][ T8903] __alloc_pages_nodemask+0x3aa/0x5dc0 [ 219.842579][ T8903] ? kmsan_set_origin_checked+0x95/0xf0 [ 219.842666][ T8903] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 219.870564][ T8737] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.873071][ T8903] ? kmsan_get_metadata+0x11d/0x180 [ 219.873120][ T8903] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 219.873189][ T8903] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 219.923366][ T8903] ? prep_new_page+0x9bb/0xbd0 [ 219.928204][ T8903] ? get_page_from_freelist+0x114c/0x19f0 [ 219.934010][ T8903] ? kmsan_get_metadata+0x11d/0x180 [ 219.939300][ T8903] alloc_pages_current+0x672/0x990 [ 219.944498][ T8903] skb_page_frag_refill+0x2b9/0x590 [ 219.949779][ T8903] ? kmsan_get_metadata+0x11d/0x180 [ 219.955171][ T8903] tun_get_user+0x27af/0x72f0 [ 219.960050][ T8903] ? kmsan_get_metadata+0x30/0x180 [ 219.965283][ T8903] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 219.971454][ T8903] ? kmsan_get_metadata+0x11d/0x180 [ 219.976752][ T8903] tun_chr_write_iter+0x1f2/0x360 [ 219.981991][ T8903] ? tun_chr_read_iter+0x460/0x460 [ 219.987213][ T8903] vfs_write+0xd98/0x1480 [ 219.991669][ T8903] ksys_write+0x267/0x450 [ 219.996121][ T8903] __se_sys_write+0x92/0xb0 [ 220.000726][ T8903] ? __se_sys_write+0xb0/0xb0 [ 220.005501][ T8903] __ia32_sys_write+0x4a/0x70 [ 220.010277][ T8903] __do_fast_syscall_32+0x2aa/0x400 [ 220.015573][ T8903] do_fast_syscall_32+0x6b/0xd0 [ 220.020521][ T8903] do_SYSENTER_32+0x73/0x90 [ 220.025139][ T8903] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 220.031530][ T8903] RIP: 0023:0xf7ff5549 [ 220.035638][ T8903] Code: Bad RIP value. [ 220.039749][ T8903] RSP: 002b:00000000f5df00c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 220.048328][ T8903] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000080 [ 220.056367][ T8903] RDX: 000000000000006a RSI: 0000000000028a9c RDI: 00000000f5df012c [ 220.064391][ T8903] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 220.072420][ T8903] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 220.080454][ T8903] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 220.100945][ T8737] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.108948][ T8737] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.135054][ T8737] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 14:37:09 executing program 0 (fault-call:0 fault-nth:1): syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 220.280109][ T8737] device hsr_slave_0 entered promiscuous mode [ 220.324335][ T8737] device hsr_slave_1 entered promiscuous mode [ 220.344712][ T8921] FAULT_INJECTION: forcing a failure. [ 220.344712][ T8921] name failslab, interval 1, probability 0, space 0, times 1 [ 220.358431][ T8921] CPU: 0 PID: 8921 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 220.367090][ T8921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.377198][ T8921] Call Trace: [ 220.380580][ T8921] dump_stack+0x1df/0x240 [ 220.384994][ T8921] should_fail+0x8b7/0x9e0 [ 220.389519][ T8921] __should_failslab+0x1f6/0x290 [ 220.394520][ T8921] should_failslab+0x29/0x70 [ 220.399185][ T8921] kmem_cache_alloc+0xd0/0xd70 [ 220.404035][ T8921] ? build_skb+0x8b/0x7f0 [ 220.408441][ T8921] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 220.414369][ T8921] ? kmsan_get_metadata+0x11d/0x180 [ 220.419644][ T8921] build_skb+0x8b/0x7f0 [ 220.423880][ T8921] ? kmsan_get_metadata+0x4f/0x180 [ 220.429081][ T8921] tun_get_user+0x2dcb/0x72f0 [ 220.433837][ T8921] ? kmsan_get_metadata+0x30/0x180 [ 220.439053][ T8921] ? kmsan_get_metadata+0x11d/0x180 [ 220.444337][ T8921] tun_chr_write_iter+0x1f2/0x360 [ 220.449445][ T8921] ? tun_chr_read_iter+0x460/0x460 [ 220.454628][ T8921] vfs_write+0xd98/0x1480 [ 220.459060][ T8921] ksys_write+0x267/0x450 [ 220.463497][ T8921] __se_sys_write+0x92/0xb0 [ 220.468099][ T8921] ? __se_sys_write+0xb0/0xb0 [ 220.472872][ T8921] __ia32_sys_write+0x4a/0x70 [ 220.477633][ T8921] __do_fast_syscall_32+0x2aa/0x400 [ 220.482937][ T8921] do_fast_syscall_32+0x6b/0xd0 [ 220.488045][ T8921] do_SYSENTER_32+0x73/0x90 [ 220.492627][ T8921] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 220.499004][ T8921] RIP: 0023:0xf7ff5549 [ 220.503108][ T8921] Code: Bad RIP value. [ 220.507220][ T8921] RSP: 002b:00000000f5df00c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 220.515697][ T8921] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000080 [ 220.523721][ T8921] RDX: 000000000000006a RSI: 0000000000028a9c RDI: 00000000f5df012c [ 220.531806][ T8921] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 220.539831][ T8921] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 220.547857][ T8921] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 220.559501][ T8737] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.567166][ T8737] Cannot create hsr debugfs directory [ 220.946687][ T8737] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 221.012038][ T8737] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 221.101170][ T8737] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 221.162824][ T8737] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 221.385570][ T8737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.415059][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.424418][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.448310][ T8737] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.463886][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.473701][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.483020][ T2339] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.490210][ T2339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.545946][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.555161][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.565058][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.574608][ T2339] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.581783][ T2339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.590786][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.601357][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.612075][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.622340][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.632365][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.642528][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.678399][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.688246][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.697821][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.707603][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.717187][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.731687][ T8737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.791867][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.799840][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.824762][ T8737] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.870234][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.881853][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.921198][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.931166][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.949548][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.958611][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.970513][ T8737] device veth0_vlan entered promiscuous mode [ 222.008371][ T8737] device veth1_vlan entered promiscuous mode [ 222.018854][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.079091][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.089163][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.110506][ T8737] device veth0_macvtap entered promiscuous mode [ 222.130935][ T8737] device veth1_macvtap entered promiscuous mode [ 222.177238][ T8737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.187818][ T8737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.201565][ T8737] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.212481][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.222009][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.231350][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.241413][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.271906][ T8737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.282941][ T8737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.296418][ T8737] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.317348][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.327396][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:37:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:37:12 executing program 0 (fault-call:0 fault-nth:2): syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 223.123179][ T8994] FAULT_INJECTION: forcing a failure. [ 223.123179][ T8994] name failslab, interval 1, probability 0, space 0, times 0 [ 223.136091][ T8994] CPU: 0 PID: 8994 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 223.144738][ T8994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.154850][ T8994] Call Trace: [ 223.158229][ T8994] dump_stack+0x1df/0x240 [ 223.162670][ T8994] should_fail+0x8b7/0x9e0 [ 223.167182][ T8994] __should_failslab+0x1f6/0x290 [ 223.172166][ T8994] should_failslab+0x29/0x70 [ 223.176814][ T8994] kmem_cache_alloc+0xd0/0xd70 [ 223.181620][ T8994] ? is_module_text_address+0x4d/0x2a0 [ 223.187130][ T8994] ? kmsan_get_metadata+0x11d/0x180 [ 223.192377][ T8994] ? __nf_conntrack_alloc+0x16d/0x6e0 [ 223.197804][ T8994] ? kmsan_set_origin_checked+0x95/0xf0 [ 223.203391][ T8994] ? kmsan_get_metadata+0x11d/0x180 [ 223.208763][ T8994] __nf_conntrack_alloc+0x16d/0x6e0 [ 223.214022][ T8994] init_conntrack+0x3ac/0x1ff0 [ 223.218841][ T8994] nf_conntrack_in+0x1341/0x26b1 [ 223.223851][ T8994] ipv4_conntrack_in+0x68/0x80 [ 223.228661][ T8994] ? nf_ct_tcp_fixup+0x210/0x210 [ 223.233654][ T8994] nf_hook_slow+0x16e/0x400 [ 223.238192][ T8994] ip_rcv+0x259/0x750 [ 223.242222][ T8994] ? ip_rcv_core+0x12c0/0x12c0 [ 223.247025][ T8994] ? ip_local_deliver_finish+0x350/0x350 [ 223.252701][ T8994] netif_receive_skb+0xc5b/0xff0 [ 223.257692][ T8994] tun_get_user+0x6df8/0x72f0 [ 223.262414][ T8994] ? kmsan_get_metadata+0x30/0x180 [ 223.267585][ T8994] ? kmsan_get_metadata+0x11d/0x180 [ 223.272828][ T8994] tun_chr_write_iter+0x1f2/0x360 [ 223.277922][ T8994] ? tun_chr_read_iter+0x460/0x460 [ 223.283095][ T8994] vfs_write+0xd98/0x1480 [ 223.287488][ T8994] ksys_write+0x267/0x450 [ 223.291872][ T8994] __se_sys_write+0x92/0xb0 [ 223.296415][ T8994] ? __se_sys_write+0xb0/0xb0 [ 223.301132][ T8994] __ia32_sys_write+0x4a/0x70 [ 223.305856][ T8994] __do_fast_syscall_32+0x2aa/0x400 [ 223.311112][ T8994] do_fast_syscall_32+0x6b/0xd0 [ 223.316008][ T8994] do_SYSENTER_32+0x73/0x90 [ 223.320556][ T8994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 223.326905][ T8994] RIP: 0023:0xf7ff5549 [ 223.330978][ T8994] Code: Bad RIP value. [ 223.335080][ T8994] RSP: 002b:00000000f5df00c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 223.343535][ T8994] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000080 [ 223.351533][ T8994] RDX: 000000000000006a RSI: 0000000000028a9c RDI: 00000000f5df012c [ 223.359534][ T8994] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 223.367533][ T8994] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 223.375630][ T8994] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 14:37:12 executing program 0 (fault-call:0 fault-nth:3): syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 223.675640][ T9002] FAULT_INJECTION: forcing a failure. [ 223.675640][ T9002] name failslab, interval 1, probability 0, space 0, times 0 [ 223.688468][ T9002] CPU: 0 PID: 9002 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 223.697134][ T9002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.707319][ T9002] Call Trace: [ 223.710698][ T9002] dump_stack+0x1df/0x240 [ 223.715103][ T9002] should_fail+0x8b7/0x9e0 [ 223.719795][ T9002] __should_failslab+0x1f6/0x290 14:37:12 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c4602000000000000000000060003003e000039a594249c1fd82feb9cf20000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000000)={0x5, 0x8}, 0x2) [ 223.724856][ T9002] should_failslab+0x29/0x70 [ 223.729996][ T9002] __kmalloc_track_caller+0x1a8/0xef0 [ 223.735468][ T9002] ? nf_ct_ext_add+0x377/0x660 [ 223.740329][ T9002] ? kmsan_get_metadata+0x11d/0x180 [ 223.745615][ T9002] ? kmsan_get_metadata+0x11d/0x180 [ 223.750903][ T9002] krealloc+0x21d/0x410 [ 223.755190][ T9002] nf_ct_ext_add+0x377/0x660 [ 223.759869][ T9002] init_conntrack+0xcc8/0x1ff0 [ 223.764738][ T9002] nf_conntrack_in+0x1341/0x26b1 [ 223.769786][ T9002] ipv4_conntrack_in+0x68/0x80 [ 223.774644][ T9002] ? nf_ct_tcp_fixup+0x210/0x210 [ 223.779684][ T9002] nf_hook_slow+0x16e/0x400 [ 223.784280][ T9002] ip_rcv+0x259/0x750 [ 223.788343][ T9002] ? ip_rcv_core+0x12c0/0x12c0 [ 223.793187][ T9002] ? ip_local_deliver_finish+0x350/0x350 [ 223.798977][ T9002] netif_receive_skb+0xc5b/0xff0 [ 223.803979][ T9002] tun_get_user+0x6df8/0x72f0 [ 223.808700][ T9002] ? kmsan_get_metadata+0x30/0x180 [ 223.813875][ T9002] ? kmsan_get_metadata+0x11d/0x180 [ 223.819115][ T9002] tun_chr_write_iter+0x1f2/0x360 [ 223.824188][ T9002] ? tun_chr_read_iter+0x460/0x460 [ 223.829334][ T9002] vfs_write+0xd98/0x1480 [ 223.833721][ T9002] ksys_write+0x267/0x450 [ 223.838096][ T9002] __se_sys_write+0x92/0xb0 [ 223.842644][ T9002] ? __se_sys_write+0xb0/0xb0 [ 223.847394][ T9002] __ia32_sys_write+0x4a/0x70 [ 223.852116][ T9002] __do_fast_syscall_32+0x2aa/0x400 [ 223.857369][ T9002] do_fast_syscall_32+0x6b/0xd0 [ 223.862280][ T9002] do_SYSENTER_32+0x73/0x90 [ 223.866835][ T9002] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 223.873188][ T9002] RIP: 0023:0xf7ff5549 [ 223.877282][ T9002] Code: Bad RIP value. [ 223.881389][ T9002] RSP: 002b:00000000f5df00c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 223.889847][ T9002] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000080 [ 223.897844][ T9002] RDX: 000000000000006a RSI: 0000000000028a9c RDI: 00000000f5df012c [ 223.905842][ T9002] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 223.913836][ T9002] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 223.921918][ T9002] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 14:37:13 executing program 0 (fault-call:0 fault-nth:4): syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 14:37:13 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c4602000000000000000000060003003e000039a594249c1fd82feb9cf20000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000000)={0x5, 0x8}, 0x2) [ 224.274909][ T9015] FAULT_INJECTION: forcing a failure. [ 224.274909][ T9015] name failslab, interval 1, probability 0, space 0, times 0 [ 224.287799][ T9015] CPU: 1 PID: 9015 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 224.296440][ T9015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.306528][ T9015] Call Trace: [ 224.309866][ T9015] dump_stack+0x1df/0x240 [ 224.314274][ T9015] should_fail+0x8b7/0x9e0 [ 224.318744][ T9015] __should_failslab+0x1f6/0x290 [ 224.323717][ T9015] should_failslab+0x29/0x70 [ 224.328351][ T9015] kmem_cache_alloc+0xd0/0xd70 [ 224.333238][ T9015] ? dst_alloc+0x323/0x940 [ 224.337702][ T9015] ? kmsan_get_metadata+0x11d/0x180 [ 224.343026][ T9015] ? kmsan_get_metadata+0x11d/0x180 [ 224.348289][ T9015] dst_alloc+0x323/0x940 [ 224.352588][ T9015] ip_route_input_rcu+0x373e/0x7400 [ 224.357861][ T9015] ? __msan_poison_alloca+0xf0/0x120 [ 224.363179][ T9015] ? ip_route_input_noref+0xa0/0x160 [ 224.368492][ T9015] ? ip_route_input_noref+0xa0/0x160 [ 224.373817][ T9015] ip_route_input_noref+0x123/0x160 [ 224.379067][ T9015] ip_rcv_finish_core+0x716/0x1e50 [ 224.384225][ T9015] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 224.390081][ T9015] ip_rcv+0x62f/0x750 [ 224.394108][ T9015] ? ip_rcv_core+0x12c0/0x12c0 [ 224.398909][ T9015] ? ip_local_deliver_finish+0x350/0x350 [ 224.404588][ T9015] netif_receive_skb+0xc5b/0xff0 [ 224.409595][ T9015] tun_get_user+0x6df8/0x72f0 [ 224.414328][ T9015] ? kmsan_get_metadata+0x30/0x180 [ 224.419499][ T9015] ? kmsan_get_metadata+0x11d/0x180 [ 224.424740][ T9015] tun_chr_write_iter+0x1f2/0x360 [ 224.429821][ T9015] ? tun_chr_read_iter+0x460/0x460 [ 224.435167][ T9015] vfs_write+0xd98/0x1480 [ 224.439686][ T9015] ksys_write+0x267/0x450 [ 224.444073][ T9015] __se_sys_write+0x92/0xb0 [ 224.448617][ T9015] ? __se_sys_write+0xb0/0xb0 [ 224.453352][ T9015] __ia32_sys_write+0x4a/0x70 [ 224.458074][ T9015] __do_fast_syscall_32+0x2aa/0x400 [ 224.463332][ T9015] do_fast_syscall_32+0x6b/0xd0 [ 224.468228][ T9015] do_SYSENTER_32+0x73/0x90 [ 224.472776][ T9015] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 224.479123][ T9015] RIP: 0023:0xf7ff5549 [ 224.483197][ T9015] Code: Bad RIP value. [ 224.487283][ T9015] RSP: 002b:00000000f5df00c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 224.495727][ T9015] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000080 [ 224.503724][ T9015] RDX: 000000000000006a RSI: 0000000000028a9c RDI: 00000000f5df012c [ 224.511818][ T9015] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 224.519812][ T9015] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 224.527800][ T9015] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 14:37:13 executing program 0 (fault-call:0 fault-nth:5): syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 224.794345][ T9019] FAULT_INJECTION: forcing a failure. [ 224.794345][ T9019] name failslab, interval 1, probability 0, space 0, times 0 [ 224.807381][ T9019] CPU: 1 PID: 9019 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 224.816142][ T9019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.826250][ T9019] Call Trace: [ 224.829637][ T9019] dump_stack+0x1df/0x240 [ 224.834063][ T9019] should_fail+0x8b7/0x9e0 [ 224.838594][ T9019] __should_failslab+0x1f6/0x290 [ 224.843613][ T9019] should_failslab+0x29/0x70 [ 224.848314][ T9019] kmem_cache_alloc+0xd0/0xd70 [ 224.853192][ T9019] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 224.859429][ T9019] ? dst_alloc+0x323/0x940 [ 224.863942][ T9019] ? kmsan_get_metadata+0x11d/0x180 [ 224.869230][ T9019] dst_alloc+0x323/0x940 [ 224.873583][ T9019] ip_route_output_key_hash_rcu+0x261c/0x3810 [ 224.879785][ T9019] ip_route_output_key_hash+0x202/0x2b0 [ 224.885447][ T9019] __icmp_send+0x1d31/0x3150 [ 224.890193][ T9019] ip_options_compile+0x17c/0x1d0 [ 224.895317][ T9019] ip_rcv_finish_core+0x1367/0x1e50 [ 224.900623][ T9019] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 224.906540][ T9019] ip_rcv+0x62f/0x750 [ 224.910625][ T9019] ? ip_rcv_core+0x12c0/0x12c0 [ 224.915483][ T9019] ? ip_local_deliver_finish+0x350/0x350 [ 224.921215][ T9019] netif_receive_skb+0xc5b/0xff0 [ 224.926254][ T9019] tun_get_user+0x6df8/0x72f0 [ 224.931021][ T9019] ? kmsan_get_metadata+0x30/0x180 [ 224.936250][ T9019] ? kmsan_get_metadata+0x11d/0x180 [ 224.941555][ T9019] tun_chr_write_iter+0x1f2/0x360 [ 224.946663][ T9019] ? tun_chr_read_iter+0x460/0x460 [ 224.951848][ T9019] vfs_write+0xd98/0x1480 [ 224.956275][ T9019] ksys_write+0x267/0x450 [ 224.960710][ T9019] __se_sys_write+0x92/0xb0 [ 224.965297][ T9019] ? __se_sys_write+0xb0/0xb0 [ 224.970031][ T9019] __ia32_sys_write+0x4a/0x70 [ 224.974774][ T9019] __do_fast_syscall_32+0x2aa/0x400 [ 224.980064][ T9019] do_fast_syscall_32+0x6b/0xd0 [ 224.985108][ T9019] do_SYSENTER_32+0x73/0x90 [ 224.989681][ T9019] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 224.996050][ T9019] RIP: 0023:0xf7ff5549 [ 225.000145][ T9019] Code: Bad RIP value. [ 225.004249][ T9019] RSP: 002b:00000000f5df00c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 225.012725][ T9019] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000080 [ 225.020864][ T9019] RDX: 000000000000006a RSI: 0000000000028a9c RDI: 00000000f5df012c [ 225.029000][ T9019] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 225.037028][ T9019] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 225.045133][ T9019] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 14:37:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="0f0200000000000000000100000008000300", @ANYRES32=r4, @ANYBLOB="0800010000000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, r2, 0x200, 0x70bd27, 0xfffffffb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7ff, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x81f095b008a5d172}, 0x4) syz_emit_ethernet(0xa5, &(0x7f0000000080)={@local, @local={[0xaa, 0xaa, 0xc0, 0x6a]}, @void, {@ipv4={0x800, @tipc={{0x1d, 0x4, 0x1, 0x2, 0x97, 0x65, 0x0, 0x8, 0x6, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4}, @end, @timestamp_addr={0x44, 0x1c, 0x79, 0x1, 0x6, [{@loopback}, {@broadcast, 0x2}, {@dev={0xac, 0x14, 0x14, 0x25}, 0x2}]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x3a, 0x2, [{0x2, 0x3, "d4"}, {0x7, 0x9, "c2f5b66c1fd4bc"}, {0x6, 0xc, "d3475cd418b1bf376270"}, {0x0, 0x12, "30974fccd013af79bd1fb7afc9560593"}, {0x2, 0xa, "e4b1075c59efe84f"}]}]}}, @payload_direct={{{{0x23, 0x0, 0x1, 0x0, 0x1, 0x8, 0x2, 0x2, 0x91e7, 0x0, 0x3, 0xb, 0x5, 0x3, 0x7, 0x101, 0x4, 0x4e22, 0x4e24}, 0x2, 0x3}}, [0x0, 0x0, 0x0]}}}}}, 0x0) 14:37:14 executing program 0 (fault-call:0 fault-nth:6): syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 14:37:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', @ifru_map={0x4, 0xfffffff2, 0xfc00, 0x3, 0x3, 0x1}}) [ 225.625847][ T9039] FAULT_INJECTION: forcing a failure. [ 225.625847][ T9039] name failslab, interval 1, probability 0, space 0, times 0 [ 225.638626][ T9039] CPU: 0 PID: 9039 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 225.647274][ T9039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.657384][ T9039] Call Trace: [ 225.660754][ T9039] dump_stack+0x1df/0x240 [ 225.665143][ T9039] should_fail+0x8b7/0x9e0 [ 225.669624][ T9039] __should_failslab+0x1f6/0x290 [ 225.674601][ T9039] should_failslab+0x29/0x70 [ 225.679254][ T9039] kmem_cache_alloc_trace+0xf3/0xd70 [ 225.684590][ T9039] ? ip_setup_cork+0x2e2/0xd20 [ 225.689393][ T9039] ? kmsan_get_metadata+0x11d/0x180 [ 225.694633][ T9039] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 225.700485][ T9039] ? kmsan_get_metadata+0x11d/0x180 [ 225.705727][ T9039] ip_setup_cork+0x2e2/0xd20 [ 225.710385][ T9039] ip_append_data+0x3af/0x480 [ 225.715113][ T9039] ? icmp_err+0x420/0x420 [ 225.719491][ T9039] icmp_push_reply+0x206/0x710 [ 225.724304][ T9039] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 225.730180][ T9039] __icmp_send+0x23ca/0x3150 [ 225.734870][ T9039] ip_options_compile+0x17c/0x1d0 [ 225.739937][ T9039] ip_rcv_finish_core+0x1367/0x1e50 [ 225.745180][ T9039] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 225.751032][ T9039] ip_rcv+0x62f/0x750 [ 225.755060][ T9039] ? ip_rcv_core+0x12c0/0x12c0 [ 225.759866][ T9039] ? ip_local_deliver_finish+0x350/0x350 [ 225.765546][ T9039] netif_receive_skb+0xc5b/0xff0 [ 225.770569][ T9039] tun_get_user+0x6df8/0x72f0 [ 225.775289][ T9039] ? kmsan_get_metadata+0x30/0x180 [ 225.780467][ T9039] ? kmsan_get_metadata+0x11d/0x180 [ 225.785705][ T9039] tun_chr_write_iter+0x1f2/0x360 [ 225.790789][ T9039] ? tun_chr_read_iter+0x460/0x460 [ 225.795943][ T9039] vfs_write+0xd98/0x1480 [ 225.800340][ T9039] ksys_write+0x267/0x450 [ 225.804812][ T9039] __se_sys_write+0x92/0xb0 [ 225.809367][ T9039] ? __se_sys_write+0xb0/0xb0 [ 225.814105][ T9039] __ia32_sys_write+0x4a/0x70 [ 225.818863][ T9039] __do_fast_syscall_32+0x2aa/0x400 [ 225.824129][ T9039] do_fast_syscall_32+0x6b/0xd0 [ 225.829026][ T9039] do_SYSENTER_32+0x73/0x90 [ 225.833577][ T9039] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 225.839939][ T9039] RIP: 0023:0xf7ff5549 [ 225.844012][ T9039] Code: Bad RIP value. [ 225.848093][ T9039] RSP: 002b:00000000f5df00c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 225.856539][ T9039] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000080 [ 225.864539][ T9039] RDX: 000000000000006a RSI: 0000000000028a9c RDI: 00000000f5df012c [ 225.872538][ T9039] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 225.880557][ T9039] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 225.888556][ T9039] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 14:37:15 executing program 0 (fault-call:0 fault-nth:7): syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 14:37:15 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) [ 226.219582][ T9047] FAULT_INJECTION: forcing a failure. [ 226.219582][ T9047] name failslab, interval 1, probability 0, space 0, times 0 [ 226.232491][ T9047] CPU: 1 PID: 9047 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 226.241138][ T9047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.251253][ T9047] Call Trace: [ 226.254637][ T9047] dump_stack+0x1df/0x240 [ 226.259075][ T9047] should_fail+0x8b7/0x9e0 [ 226.263627][ T9047] __should_failslab+0x1f6/0x290 [ 226.268658][ T9047] should_failslab+0x29/0x70 [ 226.273362][ T9047] kmem_cache_alloc_node+0xfd/0xed0 [ 226.278647][ T9047] ? __alloc_skb+0x208/0xac0 [ 226.283341][ T9047] ? is_module_text_address+0x4d/0x2a0 [ 226.288905][ T9047] __alloc_skb+0x208/0xac0 [ 226.293444][ T9047] alloc_skb_with_frags+0x18c/0xa70 [ 226.298769][ T9047] ? kmsan_get_metadata+0x11d/0x180 [ 226.304064][ T9047] sock_alloc_send_pskb+0xada/0xc60 [ 226.309355][ T9047] ? kmsan_slab_alloc+0x8a/0xe0 [ 226.314304][ T9047] ? kmsan_internal_set_origin+0x75/0xb0 [ 226.320025][ T9047] sock_alloc_send_skb+0xca/0xe0 [ 226.325079][ T9047] __ip_append_data+0x3b41/0x5630 [ 226.330197][ T9047] ? kmsan_get_metadata+0x11d/0x180 [ 226.335483][ T9047] ? icmp_err+0x420/0x420 [ 226.339957][ T9047] ip_append_data+0x328/0x480 [ 226.344709][ T9047] ? icmp_err+0x420/0x420 [ 226.349090][ T9047] icmp_push_reply+0x206/0x710 [ 226.353898][ T9047] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 226.359757][ T9047] __icmp_send+0x23ca/0x3150 [ 226.364435][ T9047] ip_options_compile+0x17c/0x1d0 [ 226.369499][ T9047] ip_rcv_finish_core+0x1367/0x1e50 [ 226.374743][ T9047] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 226.380622][ T9047] ip_rcv+0x62f/0x750 [ 226.384643][ T9047] ? ip_rcv_core+0x12c0/0x12c0 [ 226.389459][ T9047] ? ip_local_deliver_finish+0x350/0x350 [ 226.395158][ T9047] netif_receive_skb+0xc5b/0xff0 [ 226.400151][ T9047] tun_get_user+0x6df8/0x72f0 [ 226.404870][ T9047] ? kmsan_get_metadata+0x30/0x180 [ 226.410050][ T9047] ? kmsan_get_metadata+0x11d/0x180 [ 226.415303][ T9047] tun_chr_write_iter+0x1f2/0x360 [ 226.420375][ T9047] ? tun_chr_read_iter+0x460/0x460 [ 226.425525][ T9047] vfs_write+0xd98/0x1480 [ 226.429909][ T9047] ksys_write+0x267/0x450 [ 226.434291][ T9047] __se_sys_write+0x92/0xb0 [ 226.438833][ T9047] ? __se_sys_write+0xb0/0xb0 [ 226.443550][ T9047] __ia32_sys_write+0x4a/0x70 [ 226.448263][ T9047] __do_fast_syscall_32+0x2aa/0x400 [ 226.453514][ T9047] do_fast_syscall_32+0x6b/0xd0 [ 226.458412][ T9047] do_SYSENTER_32+0x73/0x90 [ 226.462957][ T9047] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 226.469314][ T9047] RIP: 0023:0xf7ff5549 [ 226.473388][ T9047] Code: Bad RIP value. [ 226.477485][ T9047] RSP: 002b:00000000f5df00c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 226.485939][ T9047] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000080 [ 226.493932][ T9047] RDX: 000000000000006a RSI: 0000000000028a9c RDI: 00000000f5df012c [ 226.501925][ T9047] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 226.509915][ T9047] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 226.517904][ T9047] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 14:37:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800001d000505d25a80648c63940d0224fc6010000b400a000000053582c137153e370948018002000000d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000680)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e20, @rand_addr=0x64010101}, @in6={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xef}], 0x6c) 14:37:15 executing program 0 (fault-call:0 fault-nth:8): syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 226.857104][ T9057] FAULT_INJECTION: forcing a failure. [ 226.857104][ T9057] name failslab, interval 1, probability 0, space 0, times 0 [ 226.869902][ T9057] CPU: 1 PID: 9057 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 226.878549][ T9057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.888656][ T9057] Call Trace: [ 226.892044][ T9057] dump_stack+0x1df/0x240 [ 226.896472][ T9057] should_fail+0x8b7/0x9e0 [ 226.900994][ T9057] __should_failslab+0x1f6/0x290 [ 226.906049][ T9057] should_failslab+0x29/0x70 [ 226.910764][ T9057] __kmalloc_node_track_caller+0x1c3/0x1200 [ 226.916768][ T9057] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 226.922342][ T9057] ? alloc_skb_with_frags+0x18c/0xa70 [ 226.927834][ T9057] ? alloc_skb_with_frags+0x18c/0xa70 [ 226.933284][ T9057] __alloc_skb+0x2fd/0xac0 [ 226.937795][ T9057] ? alloc_skb_with_frags+0x18c/0xa70 [ 226.943268][ T9057] alloc_skb_with_frags+0x18c/0xa70 [ 226.948561][ T9057] ? kmsan_get_metadata+0x11d/0x180 [ 226.953842][ T9057] sock_alloc_send_pskb+0xada/0xc60 [ 226.959128][ T9057] ? kmsan_slab_alloc+0x8a/0xe0 [ 226.964074][ T9057] ? kmsan_internal_set_origin+0x75/0xb0 [ 226.969797][ T9057] sock_alloc_send_skb+0xca/0xe0 [ 226.974827][ T9057] __ip_append_data+0x3b41/0x5630 [ 226.979932][ T9057] ? kmsan_get_metadata+0x11d/0x180 [ 226.985209][ T9057] ? icmp_err+0x420/0x420 [ 226.989698][ T9057] ip_append_data+0x328/0x480 [ 226.994468][ T9057] ? icmp_err+0x420/0x420 [ 226.998875][ T9057] icmp_push_reply+0x206/0x710 [ 227.003722][ T9057] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 227.009614][ T9057] __icmp_send+0x23ca/0x3150 [ 227.014346][ T9057] ip_options_compile+0x17c/0x1d0 [ 227.019469][ T9057] ip_rcv_finish_core+0x1367/0x1e50 [ 227.024752][ T9057] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 227.030685][ T9057] ip_rcv+0x62f/0x750 [ 227.034754][ T9057] ? ip_rcv_core+0x12c0/0x12c0 [ 227.039593][ T9057] ? ip_local_deliver_finish+0x350/0x350 [ 227.045313][ T9057] netif_receive_skb+0xc5b/0xff0 [ 227.050338][ T9057] tun_get_user+0x6df8/0x72f0 [ 227.055091][ T9057] ? kmsan_get_metadata+0x30/0x180 [ 227.060299][ T9057] ? kmsan_get_metadata+0x11d/0x180 [ 227.065687][ T9057] tun_chr_write_iter+0x1f2/0x360 [ 227.070799][ T9057] ? tun_chr_read_iter+0x460/0x460 [ 227.076084][ T9057] vfs_write+0xd98/0x1480 [ 227.080514][ T9057] ksys_write+0x267/0x450 [ 227.084935][ T9057] __se_sys_write+0x92/0xb0 [ 227.089513][ T9057] ? __se_sys_write+0xb0/0xb0 [ 227.094280][ T9057] __ia32_sys_write+0x4a/0x70 [ 227.099033][ T9057] __do_fast_syscall_32+0x2aa/0x400 [ 227.104323][ T9057] do_fast_syscall_32+0x6b/0xd0 [ 227.109252][ T9057] do_SYSENTER_32+0x73/0x90 [ 227.113826][ T9057] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 227.120196][ T9057] RIP: 0023:0xf7ff5549 [ 227.124291][ T9057] Code: Bad RIP value. [ 227.128394][ T9057] RSP: 002b:00000000f5df00c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 227.136888][ T9057] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000080 [ 227.144910][ T9057] RDX: 000000000000006a RSI: 0000000000028a9c RDI: 00000000f5df012c [ 227.152939][ T9057] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 227.160959][ T9057] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 227.168978][ T9057] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 227.223875][ T9059] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 227.340512][ T9059] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 14:37:16 executing program 0 (fault-call:0 fault-nth:9): syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 227.556393][ T9065] FAULT_INJECTION: forcing a failure. [ 227.556393][ T9065] name failslab, interval 1, probability 0, space 0, times 0 [ 227.569317][ T9065] CPU: 1 PID: 9065 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 227.577968][ T9065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.588078][ T9065] Call Trace: [ 227.591464][ T9065] dump_stack+0x1df/0x240 [ 227.595895][ T9065] should_fail+0x8b7/0x9e0 [ 227.600421][ T9065] __should_failslab+0x1f6/0x290 [ 227.605460][ T9065] should_failslab+0x29/0x70 [ 227.610165][ T9065] kmem_cache_alloc+0xd0/0xd70 [ 227.615022][ T9065] ? skb_clone+0x328/0x5d0 [ 227.619518][ T9065] ? kmsan_get_metadata+0x11d/0x180 [ 227.624809][ T9065] ? kmsan_get_metadata+0x11d/0x180 [ 227.630097][ T9065] skb_clone+0x328/0x5d0 [ 227.634438][ T9065] ip_mc_output+0x934/0x1090 [ 227.639127][ T9065] ? kmsan_get_metadata+0x11d/0x180 [ 227.644422][ T9065] ? ip_build_and_send_pkt+0xe80/0xe80 [ 227.649962][ T9065] ip_push_pending_frames+0x243/0x460 14:37:16 executing program 1: unshare(0x4040000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_open_procfs(0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x2b, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) listen(0xffffffffffffffff, 0xfffffffe) accept4(r0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}}, 0x9) [ 227.655437][ T9065] icmp_push_reply+0x660/0x710 [ 227.660310][ T9065] __icmp_send+0x23ca/0x3150 [ 227.665039][ T9065] ip_options_compile+0x17c/0x1d0 [ 227.670176][ T9065] ip_rcv_finish_core+0x1367/0x1e50 [ 227.675497][ T9065] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 227.681394][ T9065] ip_rcv+0x62f/0x750 [ 227.685471][ T9065] ? ip_rcv_core+0x12c0/0x12c0 [ 227.690430][ T9065] ? ip_local_deliver_finish+0x350/0x350 [ 227.696167][ T9065] netif_receive_skb+0xc5b/0xff0 [ 227.701216][ T9065] tun_get_user+0x6df8/0x72f0 [ 227.705994][ T9065] ? kmsan_get_metadata+0x30/0x180 [ 227.711208][ T9065] ? kmsan_get_metadata+0x11d/0x180 [ 227.716507][ T9065] tun_chr_write_iter+0x1f2/0x360 [ 227.721631][ T9065] ? tun_chr_read_iter+0x460/0x460 [ 227.726839][ T9065] vfs_write+0xd98/0x1480 [ 227.731289][ T9065] ksys_write+0x267/0x450 [ 227.735718][ T9065] __se_sys_write+0x92/0xb0 [ 227.740332][ T9065] ? __se_sys_write+0xb0/0xb0 [ 227.745091][ T9065] __ia32_sys_write+0x4a/0x70 [ 227.749840][ T9065] __do_fast_syscall_32+0x2aa/0x400 [ 227.755141][ T9065] do_fast_syscall_32+0x6b/0xd0 [ 227.760086][ T9065] do_SYSENTER_32+0x73/0x90 [ 227.764662][ T9065] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 227.771029][ T9065] RIP: 0023:0xf7ff5549 [ 227.775118][ T9065] Code: Bad RIP value. [ 227.779323][ T9065] RSP: 002b:00000000f5df00c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 227.787805][ T9065] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000080 [ 227.795829][ T9065] RDX: 000000000000006a RSI: 0000000000028a9c RDI: 00000000f5df012c [ 227.803935][ T9065] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 227.811955][ T9065] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 227.819976][ T9065] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 14:37:17 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) dup(r0) socket$inet6(0xa, 0x3, 0x2c) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1, 0x803, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f00000001c0)={0x55}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000010400001000000000000000e121", @ANYRES32=0x0, @ANYBLOB="e752050000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="08002900c9cf137a10b39315cfa079efda4ca7903fba6d95c65af102204b755cb75245c80449eeee091ed5e594d80c60b160346e08a2b7cdac0c3f66666cfbfeef4e79ae31e347c90fc9894adb251fdc9eb2d2af24c45b04106d0d5e1962956870caa132721d585ceadf486ab6674291553fb6405f1553ad8981bab0862a39c7fc8512d0c03fd10cdf5cedd46452ba85b0f1688951774c83b4e286c0083a498d9cd460f00b6f8ec2ed3590affadc", @ANYRES32=r3, @ANYBLOB], 0x44}}, 0x0) 14:37:17 executing program 0 (fault-call:0 fault-nth:10): syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 14:37:17 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0000a0", 0x18, 0x3a, 0x0, @local, @mcast2, {[], @mld={0x84, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) [ 228.309687][ T9078] FAULT_INJECTION: forcing a failure. [ 228.309687][ T9078] name failslab, interval 1, probability 0, space 0, times 0 [ 228.322547][ T9078] CPU: 0 PID: 9078 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 228.331201][ T9078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.341319][ T9078] Call Trace: [ 228.344725][ T9078] dump_stack+0x1df/0x240 [ 228.349146][ T9078] should_fail+0x8b7/0x9e0 [ 228.353670][ T9078] __should_failslab+0x1f6/0x290 [ 228.358684][ T9078] should_failslab+0x29/0x70 [ 228.363391][ T9078] __kmalloc_node_track_caller+0x1c3/0x1200 [ 228.369516][ T9078] ? skb_ensure_writable+0x3ea/0x490 [ 228.374893][ T9078] ? kmsan_get_metadata+0x4f/0x180 [ 228.380108][ T9078] ? kmsan_get_metadata+0x11d/0x180 [ 228.385409][ T9078] ? skb_ensure_writable+0x3ea/0x490 [ 228.390795][ T9078] pskb_expand_head+0x20b/0x1b00 [ 228.395827][ T9078] ? kmsan_internal_chain_origin+0xfa/0x130 [ 228.401858][ T9078] skb_ensure_writable+0x3ea/0x490 [ 228.407090][ T9078] nf_nat_icmp_reply_translation+0x1f3/0x980 [ 228.413177][ T9078] ? kmsan_get_metadata+0x4f/0x180 [ 228.418397][ T9078] nf_nat_ipv4_out+0x277/0x780 [ 228.423278][ T9078] ? nf_nat_ipv4_in+0x580/0x580 [ 228.428245][ T9078] nf_hook_slow+0x16e/0x400 [ 228.432850][ T9078] ip_mc_output+0xb24/0x1090 [ 228.437549][ T9078] ? ip_mc_output+0x1090/0x1090 [ 228.442494][ T9078] ? ip_build_and_send_pkt+0xe80/0xe80 [ 228.448052][ T9078] ip_push_pending_frames+0x243/0x460 [ 228.453534][ T9078] icmp_push_reply+0x660/0x710 [ 228.458408][ T9078] __icmp_send+0x23ca/0x3150 [ 228.463149][ T9078] ip_options_compile+0x17c/0x1d0 [ 228.468268][ T9078] ip_rcv_finish_core+0x1367/0x1e50 [ 228.473581][ T9078] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 228.479495][ T9078] ip_rcv+0x62f/0x750 [ 228.483588][ T9078] ? ip_rcv_core+0x12c0/0x12c0 [ 228.488439][ T9078] ? ip_local_deliver_finish+0x350/0x350 [ 228.494184][ T9078] netif_receive_skb+0xc5b/0xff0 [ 228.499225][ T9078] tun_get_user+0x6df8/0x72f0 [ 228.504047][ T9078] ? kmsan_get_metadata+0x30/0x180 [ 228.509266][ T9078] ? kmsan_get_metadata+0x11d/0x180 [ 228.514603][ T9078] tun_chr_write_iter+0x1f2/0x360 [ 228.519747][ T9078] ? tun_chr_read_iter+0x460/0x460 [ 228.524969][ T9078] vfs_write+0xd98/0x1480 [ 228.529413][ T9078] ksys_write+0x267/0x450 [ 228.533847][ T9078] __se_sys_write+0x92/0xb0 [ 228.538429][ T9078] ? __se_sys_write+0xb0/0xb0 [ 228.543205][ T9078] __ia32_sys_write+0x4a/0x70 [ 228.548046][ T9078] __do_fast_syscall_32+0x2aa/0x400 [ 228.553343][ T9078] do_fast_syscall_32+0x6b/0xd0 [ 228.558279][ T9078] do_SYSENTER_32+0x73/0x90 [ 228.562857][ T9078] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 228.569245][ T9078] RIP: 0023:0xf7ff5549 [ 228.573337][ T9078] Code: Bad RIP value. [ 228.577439][ T9078] RSP: 002b:00000000f5df00c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 228.585950][ T9078] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000080 [ 228.593978][ T9078] RDX: 000000000000006a RSI: 0000000000028a9c RDI: 00000000f5df012c [ 228.602083][ T9078] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 228.610227][ T9078] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 228.618256][ T9078] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 14:37:17 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0xc0a00) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000040)=0x7) r1 = gettid() sched_getparam(r1, &(0x7f0000000080)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000100)={{0x8, 0x4, 0x2, 0x8, 'syz0\x00', 0x20}, 0x3, 0x4, 0x40, r1, 0x6, 0x400, 'syz1\x00', &(0x7f00000000c0)=['{\x00', '/dev/input/mouse#\x00', '[%{^/$\\,\x00', '@^^%\x00', '/dev/input/mouse#\x00', '\xfe-#\x00'], 0x38, [], [0x3, 0x81, 0x4, 0x5]}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x20010, r2, 0x79a11000) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000240)={0x80000001, 0x38, "404a0e1d4bc5e7b97eb57d60802c93f5c7031dfa0911cbc088e7d269d00747f059b9265f9395dfe7c46468cc2e193bc25929dedade5e1687"}) ioctl$VIDIOC_S_FMT(r2, 0xc0cc5605, &(0x7f0000000280)={0x6, @sliced={0x100, [0x3, 0x2000, 0x7, 0xfff9, 0x101, 0x9, 0x5, 0xff, 0x103, 0xec2d, 0x98ad, 0xa3, 0x8, 0x1, 0x81, 0x9, 0x6, 0x1, 0x5, 0x7ff, 0x7ff, 0x2, 0x2, 0x401, 0x8000, 0x0, 0x66bb, 0x5, 0x2, 0x0, 0x6, 0x3, 0x56a, 0x101, 0x40, 0x3, 0x6, 0x5, 0x4, 0x6, 0x8001, 0x2, 0x8, 0x38, 0x0, 0x7fff, 0x85, 0xf8], 0x3}}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000380)=0x1) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x29, 0x11, 0x1, 0x9, 0x16, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', 0x7, 0x7, 0x5, 0x6}}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000480)={'team0\x00', r3}) ustat(0xbe22, &(0x7f00000004c0)) r4 = openat$sequencer(0xffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x48080, 0x0) ioctl$CAPI_CLR_FLAGS(r4, 0x80044325, &(0x7f0000000540)=0x1) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000580)={0x3}) eventfd(0x1ff) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, 0x0, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x40}]}, 0x24}}, 0x40088c4) r5 = openat$zero(0xffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x493003, 0x0) ioctl$BLKBSZGET(r5, 0x80041270, &(0x7f0000000700)) 14:37:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80002, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x2, 0x70bd25, 0x25dfdbff, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000040000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000048000000160a01010000000000000000010000000900020073fd7a30000000000900010073797a30000000001c0003"], 0xd0}}, 0x0) 14:37:18 executing program 0 (fault-call:0 fault-nth:11): syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 228.963728][ T9087] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 229.007197][ T9088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 229.110029][ T9092] FAULT_INJECTION: forcing a failure. [ 229.110029][ T9092] name failslab, interval 1, probability 0, space 0, times 0 [ 229.122851][ T9092] CPU: 1 PID: 9092 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 229.131676][ T9092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.141790][ T9092] Call Trace: [ 229.145182][ T9092] dump_stack+0x1df/0x240 [ 229.149597][ T9092] should_fail+0x8b7/0x9e0 [ 229.154118][ T9092] __should_failslab+0x1f6/0x290 [ 229.159240][ T9092] should_failslab+0x29/0x70 [ 229.163945][ T9092] kmem_cache_alloc+0xd0/0xd70 [ 229.168783][ T9092] ? dst_alloc+0x323/0x940 [ 229.173281][ T9092] ? __msan_poison_alloca+0xf0/0x120 [ 229.178829][ T9092] ? kmsan_get_metadata+0x11d/0x180 [ 229.184114][ T9092] dst_alloc+0x323/0x940 [ 229.188429][ T9092] rt_dst_clone+0xcf/0xa90 [ 229.192917][ T9092] ? ipv4_confirm+0x1a4/0x3f0 [ 229.197699][ T9092] ip_mc_finish_output+0x1b4/0x6c0 [ 229.202909][ T9092] ip_mc_output+0xc6d/0x1090 [ 229.207591][ T9092] ? ip_mc_output+0x1090/0x1090 [ 229.212532][ T9092] ? ip_build_and_send_pkt+0xe80/0xe80 [ 229.218070][ T9092] ip_push_pending_frames+0x243/0x460 [ 229.223538][ T9092] icmp_push_reply+0x660/0x710 [ 229.228402][ T9092] __icmp_send+0x23ca/0x3150 [ 229.233209][ T9092] ip_options_compile+0x17c/0x1d0 [ 229.238338][ T9092] ip_rcv_finish_core+0x1367/0x1e50 [ 229.243614][ T9092] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 229.249504][ T9092] ip_rcv+0x62f/0x750 [ 229.253578][ T9092] ? ip_rcv_core+0x12c0/0x12c0 [ 229.258428][ T9092] ? ip_local_deliver_finish+0x350/0x350 [ 229.264143][ T9092] netif_receive_skb+0xc5b/0xff0 [ 229.269166][ T9092] tun_get_user+0x6df8/0x72f0 [ 229.273932][ T9092] ? kmsan_get_metadata+0x30/0x180 [ 229.279163][ T9092] ? kmsan_get_metadata+0x11d/0x180 [ 229.284439][ T9092] tun_chr_write_iter+0x1f2/0x360 [ 229.289553][ T9092] ? tun_chr_read_iter+0x460/0x460 [ 229.294741][ T9092] vfs_write+0xd98/0x1480 [ 229.299167][ T9092] ksys_write+0x267/0x450 [ 229.303589][ T9092] __se_sys_write+0x92/0xb0 [ 229.308164][ T9092] ? __se_sys_write+0xb0/0xb0 [ 229.312909][ T9092] __ia32_sys_write+0x4a/0x70 [ 229.317661][ T9092] __do_fast_syscall_32+0x2aa/0x400 [ 229.323038][ T9092] do_fast_syscall_32+0x6b/0xd0 [ 229.328050][ T9092] do_SYSENTER_32+0x73/0x90 [ 229.332622][ T9092] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 229.338994][ T9092] RIP: 0023:0xf7ff5549 [ 229.343083][ T9092] Code: Bad RIP value. [ 229.347184][ T9092] RSP: 002b:00000000f5df00c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 229.355655][ T9092] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000080 [ 229.363678][ T9092] RDX: 000000000000006a RSI: 0000000000028a9c RDI: 00000000f5df012c [ 229.371700][ T9092] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 229.379720][ T9092] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 229.387742][ T9092] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 14:37:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0500000000007e0000006c760ec404340600fc020000000000000000000000000000fe8000000000000000000000000000236c03000000000000000100c910fe88000000000000000000000000010100010004017f00000000003a0a026300000000fc020000000000000000000000000001fc01000000000000000000000000000100000000000000000000000000000001fc010000000000000000000000000000fe80000000000000000000000000002d6700051064000000001f000000000000c910fe8000000000000000000000000000bbaad2be4e332c038b481fb82f76b60311168ca3f5bec35e4d9ab3a0444d5c262da78e3017f80626d4bb54a3cf3f240c46723a3a3d4b15d8b5dccf95fa70c35a237d7ec468b820519868ea0a19e582099de75ef1eb7d0b704028836b2ef161a37d9de6355cc6adcf617ca086dd5d58a02f13621a358a9e3fac2590ba3b1115af5393d44bfb902ea54b215cea907f0839e7c7ce896e5657b3e0f07bc7f75bb5dc0be5fc8bfd243d4ddcf83a4336247ba023a4ad045cc67a5e8a8804f2ae7802cf6fc553cc7479bb99f39d5bb631c780f415803f3429c9102001000000000005000000000000000221001f7065000000870300000000000007180000000304030700008000000000000003000000000000000000000000000017000000000000c204000000080104000000000738000000010c00fdffff0700000000000000000000000000000200000000000000d2ea000002000000ff030000000000000500000000000000ae2e657df6bfc0a9263d286490e75c8484c774af2e2956896a7ea91938625e8d8f059387f785bd5000a7a05a551966a5813d77e969e8f9c7894b017d85df250a420d41c41f7065537879136d09b046a3c0f5007c6c5fc488795cb373c5fed4b6c9f9f8ab05a0137b017331653a24910001022c1e00000000000005020c2a0730000000030aaee7000800000000000000ab000000000000000400000000000000f8090000000000008f0e0000000004000108000000000000000004017f04010281a589460b8ab3c157d29432a3ff3efd77d7a2fd978513f32fe8c9329c7e8d9954144b8d45eea7700f84c2b50412fd46acff548982f8623ad8fb91166aac1cc0df115d9c272f407c0a9ab57e6c848ac317302ca9e1aaf41b3e5f414e909153646ddc329db19b4c05c131c20866d85c7d2aea14d669b38f3527a6214b288e0f5254f312ac0c549e64e3d110874d7d82eda3dc9345da1d910af0e6a3696dc462f90ce6a1e6d2fde3040160840000000000000005020000000100000000000000000000000000000000000100004e2000004e240000000200000004000000000000000000010001000000800000000800000c230000007100000006000000f0000100010003000100000008000000000000000829f0a4c60000f0ff0000000200010000000000008000000100000000fffffff8000000f00000000100010000fffffeff000007ff0000000100000000000000500000000300000081fffffffe000000080000007f0000000200000080"], 0x466) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) signalfd(r0, &(0x7f00000000c0)={[0x2000341, 0xff]}, 0x8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800001d000505d25a80648c63940d0224fc6010000b400a000000053582c137153e370948018002000000d1bd", 0x33fe0}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000bfd2e1b0f7a27d65280d50aecc3db582174db0c27b5a35c5fbb25fca5459307e4be030e3fdb6df8d3d1d249c8053131c28bc4d9edf4a850496213c4d993620b45638793beda813ba7a3472fdd2c873fd34518b46e7a996f10dcfa919196d72f3c153b0e58873c72514e7092b9c33e4bd201670f8b32656857ae63f1278c5b74d0749f89f742359ecf59b6c4d61e4ab8ef186b26edba2b09306eaeaea576d4208cdc7332544d03b7306061b49ecffa498", @ANYRES16=r3, @ANYBLOB="00082bbd7000fbdbdf25100000004000038005000800690000000500080007000000140002007866726d300000000000000000000000080003000300000008000100020000000600040044000000080006000104000008000500070000004c0003800500080000000000080003000000000014000600200100000000000000000000000000020800030001000000060007004e23000014000600fc000000000000000000000000000000080004000600000008000500967b00001c000380060007004e21000008000500e00000020800030004000000"], 0xdc}, 0x1, 0x0, 0x0, 0x48040}, 0x44c14) 14:37:18 executing program 0 (fault-call:0 fault-nth:12): syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 229.664227][ T9096] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 229.724588][ T9099] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53951 sclass=netlink_route_socket pid=9099 comm=syz-executor.1 14:37:19 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x20) [ 230.101500][ T9108] IPVS: ftp: loaded support on port[0] = 21 [ 230.127983][ T9099] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 230.215979][ T9129] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53951 sclass=netlink_route_socket pid=9129 comm=syz-executor.1 14:37:19 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x4, @multicast, @private=0xa010102, @dev={[], 0x34}, @private=0xa010100}}}}, 0x0) 14:37:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', 0x0, 0x2013004, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000540)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 14:37:19 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}}}}}}, 0x0) [ 230.548064][ T9108] chnl_net:caif_netlink_parms(): no params data found 14:37:19 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb00005c000000000033907cac141400ac1e000186020000042065580000000000000800000086dd080088be00000000100000000100000000000000080022eb0000000020000000020000f4ff000000000000000800655800000000"], 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x10) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x82602, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) keyctl$chown(0x4, 0x0, r5, r6) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000002c0)) r7 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x3, 0x81) statx(r0, &(0x7f0000000300)='./file0\x00', 0x2000, 0x2, &(0x7f0000000340)) ioctl$FS_IOC_SETFSLABEL(r7, 0x41009432, &(0x7f00000001c0)="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") fchown(r1, r3, r6) 14:37:20 executing program 1: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e04000000000008007373696f6e3d30"]) 14:37:20 executing program 0: syz_emit_ethernet(0xe2, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x14, 0x0, [], "3e108f320c7ebb2ed8df8c02ffe84fe842bfdbc5"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "a50a1470f4c04f74af8021f3db34684a115ec1efd476c69befca8e1e17e869f653fd00d151703877a9fbc7bcf7d448c7c384fdd972cc522d63c61e872eedd90553932d7b7ea15f17f3ef96f16cac7fe9fab3aebf8fcbe81aebc589523e30eba17745b8d0"}}}}}}, 0x0) [ 230.948297][ T9108] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.955673][ T9108] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.966076][ T9108] device bridge_slave_0 entered promiscuous mode [ 231.073432][ T9108] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.080684][ T9108] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.143146][ T9108] device bridge_slave_1 entered promiscuous mode [ 231.318371][ T9108] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.355976][ T9108] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.484832][ T9108] team0: Port device team_slave_0 added [ 231.496609][ T9108] team0: Port device team_slave_1 added [ 231.538878][ T9108] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.546204][ T9108] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.572350][ T9108] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.591985][ T9108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.600225][ T9108] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.626275][ T9108] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.829943][ T9108] device hsr_slave_0 entered promiscuous mode [ 231.963973][ T9108] device hsr_slave_1 entered promiscuous mode [ 232.072552][ T9108] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.080174][ T9108] Cannot create hsr debugfs directory [ 232.375409][ T9108] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 232.449835][ T9108] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 232.530811][ T9108] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 232.590212][ T9108] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 232.948600][ T9108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.978687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.988513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.005908][ T9108] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.024000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.033857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.044541][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.051797][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.108988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.118627][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.128486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.138080][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.145447][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.154607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.165650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.176493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.187138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.197579][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.208076][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.218618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.228411][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.255211][ T9108] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.268388][ T9108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.279926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.289771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.299947][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.365553][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.373377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.400424][ T9108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.448551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.459026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.513184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.523808][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.537200][ T9108] device veth0_vlan entered promiscuous mode [ 233.545691][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.554989][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.601588][ T9108] device veth1_vlan entered promiscuous mode [ 233.655284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.664901][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.674210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.684032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.710981][ T9108] device veth0_macvtap entered promiscuous mode [ 233.730853][ T9108] device veth1_macvtap entered promiscuous mode [ 233.771973][ T9108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.782653][ T9108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.793605][ T9108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.804250][ T9108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.817985][ T9108] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.833631][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.843388][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.852837][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.862852][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.919292][ T9108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.930004][ T9108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.940163][ T9108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.951514][ T9108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.965184][ T9108] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.976213][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.986708][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:37:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1b00000012000102100000000a715048fd038f80"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$tipc(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="4bbfe0529c58747561c140e2ec4a4dda7859f934268e3bef0932b36c24455a5448c43fa17e60b59dab62e8e5091264b6c30ed6299c7cca26249137888d8bda4dce2d3fb53178378d57b425a85af3b2c47a8dd6759f99d6146c986a45afd6c86e5474f769da440240dbedcc6424041db96a3a0df7b0a4d555cf1c88178cc49de58f49aa9e7f2fd323a1d7a09726ec242f723238264c92e8f6696a44056b450519ea57375d5f7e79dbe3a0e798df02e32d8c5273f2ffabb4a00818f08aafe0b75fd4e6e11b311ef4083c18c2021e21c48a2f281b9ec6d37da0085e5415daf5289a838e986973d92cac12e1cfef7c8cf6c1f44e", 0xf2}, {&(0x7f0000000340)="29a855d373da3ddabfdf52a51d2b4b09056644ab4eecc9da3dc11384094664281e89388d23bb3362b94cc9727f40d0fa9acf12deef287408c612167a4a9d6e47ed7871dbfd731d9a399012e9a7a33859811239fae97da6d06e2967f2a9e45378a89adb495450a9bc8690fa4af422b64e5b5401c8c82d4313f06c52960373e71ec46971c8cdfdcd697391a8f2c5f1e9136c6e83e6f9e2a42573585c388645f4edd0ae58e04ff23eab8bce6f8a63e512df309a7c3c94a449d2aedaf8ee96c6c3447d29fba8c71f58124eca2090cc0b87252ab3f233136f2ccb4e95f6e95829a68a2cf8232176e3bde514f2c0f92a51f868fc99f1259c23b34f", 0xf8}], 0x2, &(0x7f0000000440)="2522a2211841ba66b0a9b56d183d639b41ab3e9cfce7f664dec5649012868af422d60953e3945a8145373a41f77e9790cba090e7c075f12bdcab1459b1b80f4d1d25cede34ae23e4acdcdd00ae73300c907a6d60293b0c4a8f3eec07c117da778dc4ed980df77c6c4f5a6324ff617526d3fb81abed1dfc9d8a373cf40a610953432849458a4a5d347b3552896d45b417d6a5f1", 0x93, 0x884}, 0x4000000) 14:37:23 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @empty, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000000007e0000004500008000000000008490780a010100ac14141b000000000401907800000be68e913bacd6663831294bbb5c91820873c1bfa9ccbfc12abc282c27820fd9118600820e010500110000010000807f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34af6b68aa9"], 0x8a) modify_ldt$read(0x0, &(0x7f0000000440)=""/175, 0xaf) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000200)={0xa30000, 0x2eb5, 0x1, r1, 0x0, &(0x7f00000001c0)={0x980913, 0x4, [], @p_u8=&(0x7f0000000180)=0x4e}}) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000040)={0x6b944fcf132f124, 0x7fff, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9a090b, 0x6, [], @ptr}}) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, [0x10]}, [@TCA_MQPRIO_MODE={0x6}]}}}]}, 0x90}}, 0x40840) getsockopt$CAN_RAW_FD_FRAMES(r4, 0x65, 0x5, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) fsetxattr$trusted_overlay_upper(r6, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x10f, 0x6, 0x1c, "a9156cb9a8f6fc10d62b4b143ef5dd4f", "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"}, 0x10f, 0x2) [ 234.605563][ T9371] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:23 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r6}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x3, {0x8eea, 0x9, "b2aefa42142ea6d61ad4a32391a1479633e4a28461749c3f7ef6202514a9f880e2a91c9acd9aa000a93cbb3bad8145bc93a83864d87d39b5aece7aa5131278342eed8c456e47cfd1a13c561b4256907845395268e772aa3a3c4a4a36b258ab12b733bbedb39dc4c99e2a99abc2cf666601477592b0254cbb920aee2561b3a5f52097f2fb13318fa3f3e86c2ac949e9d8a076f664dc041feeac679c0cb4657fe7180365f3c2d7d2984ff8090dc4aa2225f67737a8e9e958315bc8849826d2e7363b555fa51bb5464923ef2b2d616ecb9195f32e96aac2db28360f6eb325a26a018ee9d4ea889bd0eb7a9d8a0ff4218adcd93dc42e6ea114c0b151b0d4b41117c3", 0x40, 0x0, 0x0, 0x1f, 0x6, 0x8, 0x9}, r6}}, 0x128) write$tun(r2, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) pwrite64(r2, &(0x7f0000000040)="f0067516cf393c45f05dd41363ee22", 0xf, 0xfee) r7 = socket(0x23, 0x5, 0x80000) sendmmsg$nfc_llcp(r7, &(0x7f0000000b00)=[{&(0x7f0000000100)={0x27, 0x1, 0x2, 0x4, 0x1, 0x3, "c0c9baa7061a01f7701abd4e9db5689a1606dcbb5b97c860f906aef88305a310e1c868f067bdaddc702da1cdf105cafcccef61046f45d62e6d14ca00ef1331", 0x9}, 0x58, &(0x7f0000000600)=[{&(0x7f0000000380)="715c32f688e41afbab4dbf42fdfe2cfb99769a7ea0ccff0de2d157f73f1e6121993617960caf1e3c0b3c63b015ce7c1b4350c64d692f5f050479e794e4079a1ae28fe9ed4786959550644fdd4d9e5d6fda8ca23e2663bedd0966", 0x5a}, {&(0x7f0000000400)="769996f29d72f0af6d5738188ae90e12f88b6662339bb77e46ce1ab5b4d73a681581439e967f", 0x26}, {&(0x7f0000000440)="ee283f61c4ff5d411de69cc8370b4305b4865d04f9c98e5ac3fef48a16d39867432ea7943d0005cb6d111d6baf0f894f4341caa35f4c6686ed6a77457bcbc19d99512f84303ad39996e8d31b152fdad8bd7500d50a47cbec4de24e75a446e34327e50e9663c5c881a74c83fef88a28ef8ff6d9e8cd9ae2ad79bb11981fa0d32b74e161a0ea0439", 0x87}, {&(0x7f0000000500)="974a7a33b9cdad1476f67f957cc87563ec4f6b5bb6b11964cc2aa5282dd1f4474f40f125eca14af3a1246d6673fe3867d1118c9dc52634946069acce9eadb4985f7a2cb1e138f6623b877562928befe44c8e69c680d18d99d8210ac3893524df8215159581fd411efd1469b6e4916e3bd3348a44bcb9c7cdc03e375bb56348bc55d929e6b3f42a44883beb3d2f84d2fc4ee148efc6fb87b6cf3f85a287584ccc76e9c9020880c88356150fb003fe209d89b5e50f7d645ff98f0507067632dc3ebd476d6b188b8192f1f2b8bdccea22860a4ad1c54253fdf34c44e2bf9d4fea9a9f851996231bc1d8a6b24d779a97c9", 0xef}], 0x4, &(0x7f0000000640)={0x7c, 0x111, 0x3, "4e06a5fce5595e3f212394f52e8967baebfba9163f3d3500e3cdcfd389d0d18d47f675ce245b70540f6c9879825533e852059dff95154145bb22b990acf811694394e1130267c125bd124928d26dd28d0574e20726f49171b496fc34a1affbc97360bf87895ae60c0a9280df706b2f"}, 0x7c, 0x40050}, {&(0x7f00000006c0)={0x27, 0x0, 0x2, 0x2, 0x1f, 0xc2, "1938db8cf4ac89f0206f5285d8911d1d4dac1820ee3f69e9da787060b8e00e3f2321a98f6582d1256c63554b7e15ad673f701cf7767ad43c58d7f306b3c0f3", 0x1b}, 0x58, &(0x7f0000000980)=[{&(0x7f0000000740)="da5af7450d7119604ddf24b659b2fd6649696ce3b3534307a9e78b98177444edf694503784d6d5f30f742ad42a01bfbce524b2baa18e859292ea5a5364dabb8a45d45fdb19593444571d9900b73852937d8719b8f9b0d4ace982940dcb6eaab2af6a94c5ab4cf10e9d249b8661f8e8862b897257d6c602f6d19f706fc42a814310aa982f91463bd62273d8c541c3bcace4ab9a1058461bd632a7fd06be99c38f93db71c8c7387dbcc87ec41737471aa9b11f36f47671c917e8dda577f0a8aa63aac5021f3aabc4cb71403bf3b6a041e01eb1b228e0d7e13d0070557f7f5b76b17eb5f577f508b317ca39b75c69291d1d193f53e4c3f5", 0xf6}, {&(0x7f0000000840)="cb54fe230bcb1e4b3bfcdff2219bd1e61fa096311c0f52adaa9a7de895ca662dc4c8eeb86132c6ea9f7e7c94b75163a5339c70a795d8a4e6869a583efa09b231ccbb983f428c414ed6176b786d78a8189d342b18a62eb97e9218429ab6a91fdef7a2b396da54146b233a663093489eccd28a7f027424755f87a20414b1f1eef3f683daa8858cdeb5b5f02d43d27019350fd4705391f955cce17c267787bc09fa7ee42dd4ad5b352e3adf83635de31a6b48e843c2", 0xb4}, {&(0x7f0000000900)="3c8becdb0c5b1991bf2f3fe9d54a91427b1ef2c3faea54d03ddd6e162c86a5de045ac1cc929b6a4c54cb2647fd492020508ae0cb72c2c139fa150902a2c4fab0fed916b9f67a6960ca56d33950de45dcea60e626", 0x54}], 0x3, &(0x7f00000009c0)={0xc, 0x84, 0x8}, 0xc, 0x4000000}, {&(0x7f0000000a00)={0x27, 0x1, 0x2, 0x3, 0x7, 0x0, "9e3d46b6e6765808d4fde157b994edd9c85af27f2d0609146f33494002428c09827657496767e08a40e39d091376d826b3b317f6fe03adfc6594419d7dd807", 0x1f}, 0x58, &(0x7f0000000ac0)=[{&(0x7f0000000a80)="0ab0be27dbeaa501621ecaaddc68427202687091bbc865030390", 0x1a}], 0x1, &(0x7f0000001a00)={0x100c, 0x10d, 0x3566, "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"}, 0x100c, 0x4000810}], 0x3, 0x40) [ 234.827520][ T9371] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x198784a5aeea2131}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000040)) 14:37:24 executing program 0: syz_emit_ethernet(0x41, &(0x7f0000000040)={@random="d481782c6693", @remote, @void, {@llc={0x4, {@snap={0xfe, 0x0, '\x00\x00', "89cf82", 0x8809, "5bc29614daf0e0dc446947002309ff07000000000000cf77772a11044151b5dfb34a3b727d2ca4ec8164"}}}}}, 0x0) mmap$dsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000002, 0x810, 0xffffffffffffffff, 0x0) [ 235.278238][ T9402] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 235.331311][ T9402] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:37:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) epoll_create1(0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2810000021002908000000000000000005"], 0x1028}, 0x1, 0x60}, 0x4048804) 14:37:24 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) init_module(&(0x7f0000001840)=':#]$!\x00', 0x6, &(0x7f0000001880)='*\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10]}, [@TCA_MQPRIO_MODE={0x6}]}}}]}, 0x90}}, 0x0) sendmsg$tipc(r1, &(0x7f0000001800)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x2, 0x1}}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000040)="685bcc20ee28014a5377ba7d167adc305e45b76e623a500be4f02a3c3ae24b5059bd5466", 0x24}, {&(0x7f0000000100)="525a7d8dae5eaee299846191e9df1af05affee63606693805fcfb5a488af76e6459728cb8e465494368d39a061ac9cf10fcf34a97ad6b6ba35a9447ccda7d2907a47f479762f5b909623a63969c54a5b96131ad7ac034fe240d702dff148644e0634563d4f44e9e11b8fff55f5e5105084a81851cc2f01911d2d9dc6cf33cd2d4db7746c61fe6253a5b7a799e6927e53948582437ec39c7b4d6e8bd5082c87045a6b418f604fa316ee36a1085226a9ce6fb867f26241258df041b2cbaeb83f03487740d4cd3a898d1bd52e3a35017bcdd2ddf0bf59b0d846674151d0f6", 0xdd}, {&(0x7f0000000200)="3cf3f0616bb378395063dc0fb3f261fd0dc6c56ada99b263abe27afa38b8a969cd0e84faad642087a6acab60d51a8552d2d84cbcb31c7f100f77cc49aa6b43e650ec3e6ff5", 0x45}, {&(0x7f0000000280)="a3f644971551dc38f8fc680d2fcd18a90adb367e96d62d38fa6b8dc30f26bb231c56991c2662d634c9e51c0731b7b1dee10d45e3bf28185458a91e50327e26d48d2fc096329296e65aaa5f8754fdab16fd07a0f495771f35f5e759476b359cfa5830d3c26c7b2c836983b6f03f03603a39fd68c1533efc4e98a7b926e36217e17170cefa7392fb3737dcaef518", 0x8d}, {&(0x7f0000000340)="50af6d878746c0634c5995e82a57ae3b51098e7a754a3394c5f5ad09584ca1f857494620e0c3168e0c459a8755a2523e797175b49f95b04d6b3e548666fdf9010635bbf9c98d6aed7a4531d6ee4a26993d4abb7448b89463d08eef10e2b40983cb52c7dadd8082075805bd0ba7cb0862ce5173b11dc597be983a4187c429fec5f6ffc265853d53278c6fb6e623a9a948084f92a5e1d127391deb96cafdf1720b7ddaab0057cb3f298f4772cb66e0994b63429f2fc3d9187253460d7eb6c6ff85a343d44845a878dc7e8375eecda892e1a336a702a132692f", 0xd8}, {&(0x7f0000000440)="d41d21f0d2a49daca1693f0ba6cb5dfd2c209b93f65ddf36d1879d999362b27f662a334457b8734fc043d7e1016b8e19fd39025aae685004636d9897440b65aa61182ce9cc69eecf5eae4277804c39610e08bb9f46b0ffe22db35e16aa148e89184bf11d9fad04467ee0269a0ab8accdb4d60a14e838a73d0e1f735bdaa5e137941714d717dbef166a2c88bcdcdb1162", 0x90}, {&(0x7f0000000500)="412558fa8dfcdb584e54e448c516bc7f1170a320226941e40ad3b2889cad3b3c624e28d20f7657e63a60ed51da917fd50d542b834acb5d8b3af548a1e5432e1e7918b8283a811adc1e1202db0425e7e6f0a9c32f8c499b06bf695f92b502075653a37ce8dae99a22e070d8e6", 0x6c}, {&(0x7f0000000580)="e5529cbddab53ed8cf6a639a92ed9ffad9450c293eb9d2034074d48be8652fe4d2797404a3c3f5fa9ff2f23c8003b1e55007d287790a8152d9be3cabcb156dfbe41957b608449ada8cce8d2c65ac1697b52741fc3cb13cd9dac6e104022aa11168f5d84319c1366cafadaf52ceb56d7b62d38f0f7bfeb910db5ed2e767a1e62d69e36497a52fc555e0d6a8343aca62ecc64f28206a6a8bb45f1d81d1881abb0aec65986e9f1a6dbff2e75a9a7ed01ab80ebe8ae119d4c1fff23276", 0xbb}, {&(0x7f0000000640)="03ab343e6883e4ccd903c2d4b5a61f", 0xf}, {&(0x7f0000000680)="a56f4b9ee6f79283f2ef0b8338b2c8f738a1446b7f0318029ce47618bfe6abf0f048bffa36e1a90f32c558a4a0197a2b051b49a23e4d5f26ee4a6ce08eccb34e642e5aec507f970fff09874e315ceb916de4c3e7d53e119e4369031cfdb4cc0f7e1dddb7a3d286cf121245384affb977e4d6aa155bc24f29cbb53cbf21b9e2168dc6bd8e5d0be6cc44bcd3b7bc39ca378788ccdea9dd1a7ce580923f012e4a3ca55f52b87aea48d406431061d134e0a0bfba8b035f3b4291f2ddca600164dae987184bb49b099c5dec25e20dde9ce28ed592b917f0c918ce2cdf69", 0xdb}], 0xa, &(0x7f0000000800)="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", 0x1000, 0x8000}, 0x488c4) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0xfc}}}}}}}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) recvmsg(r3, &(0x7f0000003dc0)={&(0x7f00000018c0)=@can, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001940)=""/239, 0xef}, {&(0x7f0000001a40)=""/44, 0x2c}, {&(0x7f0000001a80)=""/229, 0xe5}, {&(0x7f0000001b80)=""/223, 0xdf}, {&(0x7f0000001c80)=""/203, 0xcb}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x6, &(0x7f0000002dc0)=""/4096, 0x1000}, 0x2020) 14:37:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}], {0x14}}, 0x90}, 0x1, 0x0, 0x0, 0x4c041}, 0x0) 14:37:25 executing program 1: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) r0 = socket$kcm(0x2, 0x5, 0x84) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="9000009d8821b80043e107edfb0be66820fb13b6", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00006000020001000000000d0000000000fe0000000000001000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000600010000000000"], 0x90}}, 0x0) accept4$inet(r2, &(0x7f0000001040)={0x2, 0x0, @dev}, &(0x7f0000001080)=0x10, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00'}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000001140)=[@in6={0xa, 0x400, 0x0, @dev, 0xc}], 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00'}) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f000001bf40)=""/102386, &(0x7f00000011c0)=0x18ff2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000000)={r7, 0x80000001}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000010c0)={r7, 0x4}, &(0x7f0000001100)=0x6) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000001180)={0x0, 0xfffc, 0x123, 0x4000fffe, 0x6, 0xc3c2}, 0x14) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000002d00)="13", 0x1}], 0x1}, 0x0) 14:37:25 executing program 2: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x588, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000140)={0xa, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) [ 236.278061][ T32] audit: type=1400 audit(1595428645.408:9): avc: denied { create } for pid=9429 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 236.340902][ T32] audit: type=1400 audit(1595428645.468:10): avc: denied { name_bind } for pid=9429 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 236.363358][ T32] audit: type=1400 audit(1595428645.468:11): avc: denied { node_bind } for pid=9429 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 236.453368][ T32] audit: type=1400 audit(1595428645.528:12): avc: denied { name_connect } for pid=9429 comm="syz-executor.2" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 14:37:25 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0xc, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @local, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0x0, 0xfffd}}}}}}}}, 0x0) 14:37:26 executing program 0: syz_emit_ethernet(0xe6, &(0x7f0000000080)={@dev={[], 0x30}, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x7c, 0x0, [], "58ca0d89f3de7bd9cd26c57e5a0e219a0aa43dbb6ac3597e08ff7d93573a1348148a3b9028c283723a3968b0c2845b55d6a81af15ca001cec521fff67ab3f2c23f5c929a9a5eedc10c75ddd0278143d6b632237931c088877b33ac24540b3dd673c944667cf932bfc49f7885d3081b4c7331ad2d9aeda0be40dac482"}}}}}}, 0x0) 14:37:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC=r3], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000040)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0xee00) quotactl(0x5, &(0x7f00000000c0)='./file0\x00', r5, &(0x7f00000002c0)="daf6c0f0f7fc0fc9071934a4ec79f481192ec09e9f45ce743b82168cb9d8314b130e4fed43be7f39e88ac5ddca8143235b14e42cf48c486927900d4da4d27894a55de9af64f8f95a851d5cf7436c83e4cc9fa156dce83eb19847fdd535680ccbfa68feed51bd2373e3ef95096d5d1d55cd6a42d39cbab9db69a6aed714b8ffde08d0120f4f84683bd05e4e05eae4fae180cc895b17d23b031e7b822fa34cb1d21fda70afeb7b700a45771e6520fc439b7023e24df53d7560124f4b2d95c6f38acaccc5ce164890bc8432cea0fcc56cf0a1d2f98021d8344814d2b56f032395f92dfd6b") sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008108e00f80ecdb4cb9040a6965ef0b007c02e83f00a1bc000900b8004099100000000500150004008178a8001600140008c00600020003ac0414e05c06ad01eb1e634154870fd00fde0000d67f6fa7007134cf6efb8000a007a240007f0189b316277ce06bba070000002ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b4d6e4000000000000000000", 0xd8}], 0x1}, 0x0) 14:37:26 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) recvfrom$unix(r1, &(0x7f0000000240)=""/208, 0xd0, 0x200, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$caif_stream(0x25, 0x1, 0x5) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000080)=0x5, 0x4) sendto$x25(r1, &(0x7f0000000000)="f7353d59e09c3dcd27b6436a9a2b1f", 0xf, 0x4000014, 0x0, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="e00000001000010100000000000000007874732873837270656e7429000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000002d2828000000000000000000000000000000000000000100"/220], 0xe0}}, 0x0) 14:37:26 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x2, 0x33, 0x0, @broadcast, @local, {[@generic={0x86, 0xfffffffffffffe9f}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0x9}}}}}}}}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={&(0x7f0000000400)="fae645d82791cdc6b02f7d4accfb075c3c04dac86aceba29f715c2cbfe15c63665384ec681a79dd9d6c9b5cdabe77a45b00f36168f72fa4c863afbc23fd8748be20a0933ed5231b123e170e17798774a23e93fbb13d70fde28540c552ee296ce509269ceb9f616353e716e590286d22e5c90c7c822ce1627727bc3f8d3096d2f24f0b5f050c04eca3b312b84fd1c3ca960cd8efa6270f68b13d6ec81224ee565791b32c94d9c5a52a865aeee9dbc68398e3a100ec4f351d11a0da9b4080000f737558cfcdb4a8a0d7e3a3bbbac11550993cda3afd668fc558f04ff1cd867716dc14280", &(0x7f0000000000)=""/95, &(0x7f00000001c0)="f5d5a8ad0a5d3f2a9c8597ca0eb89f1ae32c0306516ffc010cd4852f663073274dd2ade4ec8894d0dc0ced1223f84b2d2b2399cf2eaafba83985d087a0e2edfffd8a8b559dbefc9255dc197cdb4a25918ed5cbdde3ab6036", &(0x7f0000000240)="fb6e8adc84555213b51a809499d13da89e24497da62e445e2fe1bc17111676ceca338fbbc27ddec70d1424915acf03eb70046ea26482e0566e9d87b32160d15102a1da15af64f010204f633ba2e29d8f3bfe897e086cb2b3324ea40fb84696efb835", 0x1}, 0x38) 14:37:26 executing program 0: r0 = openat$capi20(0xffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x40, 0x0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa03aaaabb08004600005c0000000000339078ac141400ac1e000186024f00042065580000000000000800000086dd080088be000000001000000001feff0000000000080022eb0000000020fe00000200000000000000000000000800655800000000d04778c1d956240bbc2e88e0121eaa0def227b7ca620b02154a6f79b6d8d6b03cbb6c6d70b4c9da0cb95353a0c1ff7cb617c64683eab206d15b6bed19e6dffbd4bc8ab073f0c"], 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, [], [{0x66d, 0x5da0, 0x67ad50ff, 0x6, 0x8001, 0x152f}, {0x6, 0xeef, 0x8, 0x1f, 0x80000000, 0x8001}], [[], []]}) 14:37:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x18d4c1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xfffffffffffffff7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 14:37:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r3, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYRES64=r1], 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="907d89"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f0000000100)={0x2, "8669eda2194f6f6124a36c7eec55551afbb6a78d4c9d27dba5b195c971ddce48e3b9e741163e9505f39d58ceb25b78cf8db9a28028187d4dd13a48242373e2ba", {0x200, 0xff}}) 14:37:27 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a14}, [@IFLA_LINKMODE={0x5, 0x11, 0x7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/155, 0x9b}, {&(0x7f00000001c0)=""/26, 0x1a}], 0x3, 0x7) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) prctl$PR_CAPBSET_READ(0x17, 0x24) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @mcast2}]}, 0x30}, 0x1, 0xffffffffa0008000}, 0x0) openat$vhci(0xffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) r7 = dup3(r6, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r7, 0xc0105303, &(0x7f0000000140)={0x1f, 0xe0, 0x1f}) 14:37:27 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004600005c0007000000338678ac141400ac1e000186020000042065580000000000000800000086dd080088be00000000100000000100000001000000080022eb0008000020000000020000000000000000000000080065580000000039aaece274f15fd2b1b4aa5449436a88b264996d87e28918c1e69ec8c027e3544fe640fced6169a0ac7cd1329e5cd875c0ba2fc28dbefc81a5cf969e47bbf1141b67fda89d9583e90058272208000000000000003a56881698b65ad55ce0ad93a7670f5185f3680f9632bd00fb4056f76003f039dd22c8c23581fdd3411011ca7817d0e3139ae7b9cba0a058d3144657b3dfb2df11034df1b007d565a57fdeb8cd185b14f07406b053"], 0x0) [ 238.510745][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 238.528206][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.537796][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:37:27 executing program 0: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400000, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10]}, [@TCA_MQPRIO_MODE={0x6}]}}}]}, 0x90}}, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x7f, &(0x7f0000000140)=0x4) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x80, 0x1, 0x1}, 0x2}}, 0x18) syz_emit_ethernet(0x6a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa6832af204e6eddb1405507ccd6bdaabb0800460000000000339078ac141400ac6605cb1e000186020000042165580000000000000800000086dd080088be00000000100000000100000000000000080022eb0000000020000000020000511b64ecd7570000000000000000"], 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x541c, &(0x7f00000000c0)) 14:37:28 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a14}, [@IFLA_LINKMODE={0x5, 0x11, 0x7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/155, 0x9b}, {&(0x7f00000001c0)=""/26, 0x1a}], 0x3, 0x7) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) prctl$PR_CAPBSET_READ(0x17, 0x24) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @mcast2}]}, 0x30}, 0x1, 0xffffffffa0008000}, 0x0) openat$vhci(0xffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) r7 = dup3(r6, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r7, 0xc0105303, &(0x7f0000000140)={0x1f, 0xe0, 0x1f}) [ 239.109263][ T9508] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.156620][ T9508] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.166048][ T9508] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:37:28 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="0eaaaaaaaaaaaaaaaaaaaabb08004600005c00000000003390ffac141400ac1e000186020000042065580000000000000800000086dd080088be0000000010000000107253cfdd5dbaaed30100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 14:37:28 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a14}, [@IFLA_LINKMODE={0x5, 0x11, 0x7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/155, 0x9b}, {&(0x7f00000001c0)=""/26, 0x1a}], 0x3, 0x7) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) prctl$PR_CAPBSET_READ(0x17, 0x24) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @mcast2}]}, 0x30}, 0x1, 0xffffffffa0008000}, 0x0) openat$vhci(0xffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) r7 = dup3(r6, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r7, 0xc0105303, &(0x7f0000000140)={0x1f, 0xe0, 0x1f}) 14:37:28 executing program 0: syz_emit_ethernet(0xa1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb0800460000930000000000339078ac141405ac9e0001860200000420655800000000bda4000200000800000086dd080088be14430000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000ebafe1e8c37778e3d78766fe39e215e122a55bf5d912cb3a915c1c56ec461fb46bbe52594e0200bd44dadb76778a96b97ff2f5"], 0x0) [ 239.992206][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 240.043090][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.052558][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.062232][ C1] hrtimer: interrupt took 216741 ns 14:37:29 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x3) syz_emit_ethernet(0x6a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004600005c0000000000339078ac141400ac1e0001860200001b2065580000000000000800000086dd080088be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008006558000000008666e6b765c18c145dff62398c53f0a7d041ba4871d9acc03fae936f2a761949ddab0a753dd87aff4e9b69ef66b2948a50859783930dd546b9c158"], 0x0) 14:37:29 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a14}, [@IFLA_LINKMODE={0x5, 0x11, 0x7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/155, 0x9b}, {&(0x7f00000001c0)=""/26, 0x1a}], 0x3, 0x7) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) prctl$PR_CAPBSET_READ(0x17, 0x24) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @mcast2}]}, 0x30}, 0x1, 0xffffffffa0008000}, 0x0) openat$vhci(0xffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) r7 = dup3(r6, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r7, 0xc0105303, &(0x7f0000000140)={0x1f, 0xe0, 0x1f}) 14:37:29 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000003c0)=ANY=[@ANYBLOB="0180c2000000ffa3f85b39ff080046000060000000000033907cac1414190a01010186020000042065580000000000007900000086dd00027fff080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000def6dd3ffc5cdd34f1ff074f7e51bc"], 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10]}, [@TCA_MQPRIO_MODE={0x6}]}}}]}, 0x90}}, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000480)=0x4) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00'}) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00'}) r4 = syz_open_dev$video4linux(&(0x7f0000000440)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000240)={0x0, 0x0, {0x0, 0x0, 0x1005, 0x7}}) r5 = socket(0x11, 0x800000003, 0x0) r6 = socket(0x10, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10]}, [@TCA_MQPRIO_MODE={0x6}]}}}]}, 0x90}}, 0x0) ioctl$SIOCX25GSUBSCRIP(r6, 0x89e0, &(0x7f0000000140)={'veth1_vlan\x00', 0xa5, 0x6000}) r8 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x4000, 0x8a, 0x8}, 0x18) getsockopt$inet6_tcp_buf(r8, 0x6, 0xb, &(0x7f00000002c0)=""/157, &(0x7f0000000380)=0x9d) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000100)={0xfffffffb, 0x1, 0x5, 0x9, 0x17, "cd74d385a7caf277c3bf39c82135de5c250e2f"}) accept4$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f0000000040)=0xe, 0x80000) 14:37:30 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x8, 0x402) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000200)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @remote, 0xc}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e22, 0x1f, @rand_addr=' \x01\x00', 0xffffffff}], 0x48) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000240)={r4, 0x1, 0x9}, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={r1}) setsockopt$MISDN_TIME_STAMP(r5, 0x0, 0x1, &(0x7f0000000180), 0x4) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:userio_device_t:s0\x00', 0x25, 0x2) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000108000000000200000000000000", @ANYRES32=0x0, @ANYBLOB="842200a2000000000400140008001b0000000000050027000100000008000a00", @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x4004080) 14:37:30 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 241.475729][ T9548] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 241.579964][ T9551] IPVS: ftp: loaded support on port[0] = 21 14:37:30 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaea005c0000000000339078ac141400ac1e00018602000004951a44701c61fc292545802065580002000000000800000086dd080088be00000000100000000100000000000000080022eb0015000020000000020000000000000000fffffffc00655800000000ef09915248927503c549fbaf91a190fce9b82346abb14d6901dbc938c0551df98a313412fc767f48486022e9f99a1792ec75df38470079f5ec3f4fe8c238447583f4d294bf82e2e48a2be82f3b8bf43966f06364279adc7b465a058727d3fffb995e8389175adeb0a5b14766aa00"/226], 0x0) [ 241.760100][ T9548] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:37:31 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @address_reply}}}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) write$tun(r0, &(0x7f0000000080)={@val={0x0, 0xf9}, @void, @x25={0x2, 0x5, 0x9, "4f01be890ae5526e31587ecad3913a5e6e7d6fc6eeab2d9d4c0213ba0a798c064be582aa9476d2fe31196b8479d1ef424ad247a05e89dec142cff78d3917569e402d29cdd576870fdaacc25138fc"}}, 0x55) 14:37:31 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r0) fcntl$setstatus(r0, 0x4, 0x2c00) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) dup(r4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000200)={0xfffffffffffffecf, r3, 0x20f, 0x0, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004040}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="0c060000", @ANYRES16=r3, @ANYBLOB="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"], 0x60c}, 0x1, 0x0, 0x0, 0x90}, 0x1) r6 = gettid() fcntl$setown(r0, 0x8, r6) finit_module(r2, &(0x7f0000000100)=']\x00', 0x1) sched_getparam(r6, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280)={r7, 0x8}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000300)={r8, @in6={{0xa, 0x4e22, 0xffffffff, @remote, 0x401}}}, &(0x7f00000003c0)=0x84) 14:37:31 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @address_reply}}}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) write$tun(r0, &(0x7f0000000080)={@val={0x0, 0xf9}, @void, @x25={0x2, 0x5, 0x9, "4f01be890ae5526e31587ecad3913a5e6e7d6fc6eeab2d9d4c0213ba0a798c064be582aa9476d2fe31196b8479d1ef424ad247a05e89dec142cff78d3917569e402d29cdd576870fdaacc25138fc"}}, 0x55) [ 242.449126][ T9551] chnl_net:caif_netlink_parms(): no params data found 14:37:32 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r0) fcntl$setstatus(r0, 0x4, 0x2c00) r1 = gettid() fcntl$setown(r0, 0x8, r1) pidfd_open(r1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) read$snddsp(0xffffffffffffffff, &(0x7f0000000640)=""/4096, 0x1000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00'}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000000000)={0x3, @default, r4}) [ 243.055776][ T9551] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.063512][ T9551] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.106997][ T9551] device bridge_slave_0 entered promiscuous mode [ 243.164815][ T9551] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.172407][ T9551] bridge0: port 2(bridge_slave_1) entered disabled state 14:37:32 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb080000339078ac141400ac1e000186020000042065580000000000000800000086dd080088be00000000100000000100000000000000080022eb0000000020004974aebbe40d9e9d00000200"/98], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vlan1\x00', 0x10) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="90557da931ef457821a89af8e24420eea93e5b6148f8f84c17b7cadd4562f8d480090c2a719ad4a3b6903d8ad8f94ca43df20d4e92b37703d6ff0b5a04cfb322bf9e0e7ced842b55fb81923240d4cb2c948062e31f402ce929a70463f5d210e1606be4d15571c5dd4a77d5912c21a656028693f928afc80cca783154c4ed1f8d9e954b956fae677ba6c767e72692552a7f7b168ee65b3e4a4935987fe946634ed7eb5eedf7a5805226686144b136371b9181230394f087cc953e761aa01e025b1c61868a426425"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$RTC_PLL_SET(r1, 0x401c7012, &(0x7f0000000040)={0x5, 0x0, 0xffffffff, 0x1, 0x7, 0x4, 0x8}) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0x1, 0x1b, 0x1}) [ 243.244050][ T9551] device bridge_slave_1 entered promiscuous mode [ 243.356059][ T9551] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.400278][ T9551] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.491050][ T9551] team0: Port device team_slave_0 added 14:37:32 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="9055fefc"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f0000000040)={0x7, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 243.533521][ T9551] team0: Port device team_slave_1 added [ 243.646860][ T9551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.654835][ T9551] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.681150][ T9551] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.770236][ T9551] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.777493][ T9551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.803744][ T9551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 14:37:33 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="2ba279b70b2edefaaddc2a133001ec5bff293ccf94e11d98de7d5f8f14e46a382bad667467ac97fa588e5f7381138aba12be6c02a11e6e6b3cb2aab3f58134a447d0461fcd0ddb21d35fd15bc019464ed8debd89fe77c68ab7624078c7ec0b6b886cee152d6847395f7cbb00635b70478e420eb84f7a5e143246e789dd073b2f42cd2208fd980285"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f0000000000)={0x8000, 0x2, 0x4, 0x800, 0x200, {}, {0x3, 0xc, 0x8, 0x0, 0x7f, 0x20, "38876444"}, 0x40, 0x3, @offset=0x1, 0xffffffff, 0x0, r1}) [ 244.099476][ T9551] device hsr_slave_0 entered promiscuous mode [ 244.143126][ T9551] device hsr_slave_1 entered promiscuous mode [ 244.182931][ T9551] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.190670][ T9551] Cannot create hsr debugfs directory [ 244.795580][ T9551] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 244.839555][ T9551] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 244.894556][ T9551] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 244.943884][ T9551] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 245.286828][ T9551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.329944][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.339039][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.366594][ T9551] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.400546][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.410431][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.419754][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.427057][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.522552][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.531812][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.541771][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.551457][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.558770][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.567688][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.578584][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.589604][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.599948][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.610276][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.620726][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.659434][ T9551] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 245.669968][ T9551] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.729704][ T9551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.777732][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.787571][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.797645][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.808201][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.818044][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.827825][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.835751][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.843639][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.855225][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.868316][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.928203][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.939744][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.956174][ T9551] device veth0_vlan entered promiscuous mode [ 245.965145][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.974690][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.999619][ T9551] device veth1_vlan entered promiscuous mode [ 246.063201][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.072752][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.082231][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.092240][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.113546][ T9551] device veth0_macvtap entered promiscuous mode [ 246.148815][ T9551] device veth1_macvtap entered promiscuous mode [ 246.193867][ T9551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.204792][ T9551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.214989][ T9551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.225750][ T9551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.236002][ T9551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.247879][ T9551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.261904][ T9551] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.278401][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.288004][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.297574][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.308028][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.361961][ T9551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.374557][ T9551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.385541][ T9551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.396169][ T9551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.406235][ T9551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.416868][ T9551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.430928][ T9551] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.446201][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.456453][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.166233][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 247.219317][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.229082][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:37:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xac, r5, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @broadcast}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010101}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xac}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="280000007336a81cfd497b1bf0a61ffcc92b739050a7fe1d7bae0060aeba7ddbd52935581f1514176e161df7ccf6378881b9e14ff290fd3c9a7315d427b60b7988de1ad1dcfbf094f6aa78ab075e35a65a19ecc468055b924a48a86f5ef54b6e2e2a41eee0864621d28320d76943af756c1a97e4910150a801ac8782", @ANYRES16=r5, @ANYBLOB="000829bd7000ffdbdf250100000014000300fe800000000000000000000000000039"], 0x28}, 0x1, 0x0, 0x0, 0x44}, 0x4008084) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r7, 0x4c09, 0x2) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="00618300", @ANYRES16=r2, @ANYBLOB="00012dbd7000fcdbdf250600000008000200070000004c00018014000400fc0100000000000000000000000000001400040000000000000000000000000000000001060001000a000000060001000200000008000700", @ANYRES32=r6, @ANYBLOB="060001000a0000000800030003000000"], 0x70}, 0x1, 0x0, 0x0, 0x44805}, 0x8004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 14:37:36 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x82000440) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x80000800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x200, 0x4) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000140)={0x1}) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:37:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x29, 0x40, 0x7f, 0x3, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, 0x8, 0x20, 0x4, 0x8}}) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev, @in=@dev}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe4) r5 = openat$audio(0xffffff9c, &(0x7f0000000540)='/dev/audio\x00', 0x4000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r5, 0x8010661b, &(0x7f0000000580)) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r1, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x4}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x6}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000014}, 0x24004845) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000500)={'bond0\x00', {0x7, 0x10, @private=0xa010102}}) setsockopt(r6, 0x4, 0x97, &(0x7f0000000100)="ef09bfd758267120bcb69f2eef2f28ff8cb492e22dcb4d9f708222f2598f7c66baeceb67673dec85033fc7b5c04e76d3a9ec8ba8bba938c313a01d5ddfafa3eb103ea4bb2b1eb37b69f4992bf4d8ccfb3507fa69ea6d484fd2b9df84fe8bc031c166b43eabe4c7dcefe59aec8b7696334bed2b61d427499e340a5bad5911f16597005a91b8013e16c871f39ab08f9e60a03fbb12bcf3760441837aec823a2de9a3226b3ee72a803712d3f080f094198fe117e83ed5533ebb381325980e92f791c7826acf6939bbb5a25ef94f8940525a92", 0xd1) 14:37:36 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10]}, [@TCA_MQPRIO_MODE={0x6}]}}}]}, 0x90}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000840)={0xfeb1, {{0x2, 0x4e22, @broadcast}}}, 0x84) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r5 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x503080, 0x0) ioctl$MON_IOCH_MFLUSH(r5, 0x9208, 0x4) write$tun(r4, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r0, @ANYRES16=r0, @ANYRESHEX=r0, @ANYBLOB="adbcc6ec37141d2b6642e04862daa347b394ed44c640ec7e5db4b59f39691d4fbed356eaf0f9499fd39ece57e47a568cf376ae58a6d8ad5659405438fb641ce5b4843b36adc97a571a7017ce9d7af32318212d353c7a3f2fbac209d986dd4fa3d4c854927761bd03e784b44513a17778dd7de8c20afcf46b159ca7a6ff808862c5985eaed80c723d875f40e278d47e3ad2850c7a6b09f1cfc36b8500"/166, @ANYRES64=r4], 0x1028}, 0x1, 0x60}, 0x4000000) r6 = openat$pfkey(0xffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r6, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000007c0)={&(0x7f0000000340)={0x458, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xc4, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5f1a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12202d09}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd56}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9592}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xabab}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfa7}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x508c6a5b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x100984a1}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x754a871d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27d5ef15}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7a8c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x583bcc59}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x113bca86}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5eef3bdb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x722f4c6f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x40151776}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2ecc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x38f9e62e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x372f3c75}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd211}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c3eab58}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x30, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3b8d7eb6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xc8565f0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3a5066f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x34, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x62f11ba8}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x38}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64794f84}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x1d4, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa5539e0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1c40d849}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f1313c6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa0de}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x293d7083}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6790c9bb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8fd5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7686caf3}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x70a97646}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8bb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x74217476}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3cbc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9ab2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3ef67373}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xff}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x57126883}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaef5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2cb38fae}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfc25}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31c57688}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x410a613f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe0b2def}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x20b4}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xac32}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc384}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfe58}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24511a25}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9223}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4308}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2febe78}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e4361b5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x506be0ed}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7716}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3ebd9ccf}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x314e226c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4e6}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfde8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11eba9de}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x27}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x58380dbc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9d66}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfc53}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1526}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65bc8b60}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd0b8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x72263b86}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x519e8a33}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa8cc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x60a8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xdc0d9d7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65228e2b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7fcf3782}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8630}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x124, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x478d73ea}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x19e20cef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa408}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf6b13ff}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e0cd95c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6fe4f0af}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1177}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x250383a6}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ea4defc}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7e5e21fb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x896399c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x193d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53605f13}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x359c}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c760344}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf8eb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3603c685}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11c272f1}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa9e7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7343}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7914f4af}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x35d1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x56ea1696}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e7a0561}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x67e4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66e006f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x171c51a5}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x444f1b5f}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x747fd07d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66f47ee0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x29d4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x456b}]}]}]}, 0x458}, 0x1, 0x0, 0x0, 0x2000840}, 0x40) 14:37:37 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@discard='discard'}, {@logdev={'logdev', 0x3d, './file0'}}]}) 14:37:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="010000003c17995b8c32f3916db40000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) [ 248.465081][ T9879] XFS (loop3): Invalid device [./file0], error=-15 [ 248.598593][ T9879] XFS (loop3): Invalid device [./file0], error=-15 14:37:37 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) ioctl$TUNSETLINK(r0, 0x400454cd, 0x321) 14:37:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r1, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40001}, 0x4800) r2 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r4 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0xfffffff6, 0x800000000000004, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x0, 0x1, 0x5, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup2(0xffffffffffffffff, r4) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000140)=0x28) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) fallocate(0xffffffffffffffff, 0x0, 0x8, 0x856a) ioctl$NBD_SET_TIMEOUT(r5, 0xab09, 0x10080000) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000180)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 14:37:38 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@discard='discard'}, {@logdev={'logdev', 0x3d, './file0'}}]}) 14:37:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), 0x27b}, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080), 0x200000000000010a}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10801, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r1, 0xb) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000240)={r1, 0xfffffffffffffffb, 0x4, 0x4}) setsockopt$inet6_int(r3, 0x29, 0x50, &(0x7f0000000280)=0xfffffff8, 0x4) r4 = dup(r2) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)}, 0x12141) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000300)) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) clock_gettime(0x0, &(0x7f00000000c0)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000001c0)={0x9e0000, 0xec19, 0x7, r5, 0x0, &(0x7f0000000180)={0xa10904, 0x2, [], @value=0xd4e9}}) socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) recvmsg(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), 0x27b}, 0x0) [ 249.131011][ T9914] XFS (loop3): Invalid device [./file0], error=-15 [ 249.134582][ T9917] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9917 comm=syz-executor.2 [ 249.155486][ T9916] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.258775][ T9917] IPVS: ftp: loaded support on port[0] = 21 14:37:38 executing program 3: mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x8c8c9d35b6d34a62, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r1) fcntl$setstatus(r1, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r1, 0x8, r2) r3 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r3) fcntl$setstatus(r3, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r3, 0x8, r4) clone3(&(0x7f00000001c0)={0x30200100, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)=0x0, {0x8}, &(0x7f0000000140), 0x0, &(0x7f0000000280)=""/226, &(0x7f0000000180)=[r2, r4], 0x2, {r0}}, 0x58) pidfd_open(r5, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) [ 249.461714][ T9941] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9941 comm=syz-executor.2 [ 249.541186][ T9921] IPVS: ftp: loaded support on port[0] = 21 14:37:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0xa}]}}}]}, 0x3c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x140a, 0x400, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x44000) [ 249.851122][ T9920] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.992494][ T996] tipc: TX() has been purged, node left! [ 250.050265][ T9980] (unnamed net_device) (uninitialized): option mode: invalid value (10) [ 250.087625][ T9980] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5130 sclass=netlink_route_socket pid=9980 comm=syz-executor.2 [ 250.178741][ T9982] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5130 sclass=netlink_route_socket pid=9982 comm=syz-executor.2 [ 250.195312][ T9980] (unnamed net_device) (uninitialized): option mode: invalid value (10) 14:37:39 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0fd6acc1aecdc6b1f0e2ee0ac71ffb58e9f7a12c978d1230af34124344b5ddcbeb361902fa27bdd4c86fbe09c3d96e8ad204689fef176019b0a709c19714808577103e21dabc8247bd6ad38457252371e4a2dc592d5e38590d0d29b6d1ede3011d8a4cab75eb5b6fbe6c263f165718ab000000000000"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000140)=0xfffffffb) r2 = socket(0x15, 0x5, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="fc0000001a000700ab092500090007000aab0700a90100001d60369321000100c2800000000000000000000000037515fa2c1ec28656aaa79bb94b44fe000000bc00020005000000140000270400117c22ebc20521400000d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd2000175e63fb8d38a8700"/252, 0xfc) dup3(r3, r2, 0x0) 14:37:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r1, 0x0, 0xb, &(0x7f0000001340)=""/237) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="01007da9b408b7d29d0500000022806706b617f902fd7ffc08000000cce095"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) statx(r4, &(0x7f0000000240)='./file0\x00', 0x400, 0x689, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000380)={{0x3, r2, 0xee01, r3, r5, 0x22, 0x1}, 0xffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1000}) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000000c0)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000000840)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524009ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c9bda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 14:37:39 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010001fff0000010000c7370000000092", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012c00a000100010100000000000004582f57f8a200028008008600000000000000001200955d6174898efe5496289cbc3cc7c94771e6e066b42aee81bae0433b5937ef2bf1723a2e54e67ecd6be8fd549bfb2484691b025de37bb3330dc96a40a590f1ba1eac117dc4557b590718de9fb6a449d49fc969a03d73a9788dfc8c01d2d94c452f1bd1ecfcfb9dc31dd5f7f4551003e2ea75a1e1168e4d33d5a9f9c0a05a42a79cffb300000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8002, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x40, 0x0, 0x200, 0x5, 0x80000000, 0x1, 0x2, 0x5, r5}, &(0x7f0000000100)=0x20) ioctl$TIOCNOTTY(r1, 0x5422) sendmmsg$alg(r0, &(0x7f00000000c0), 0x3b904e855ebd73d, 0x0) 14:37:40 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:public_content_rw_t:s0\x00', 0x29) socket(0x20000000000000a, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r1, 0x80083314, &(0x7f0000000000)) r2 = socket(0x1d, 0x800000003, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10]}, [@TCA_MQPRIO_MODE={0x6}]}}}]}, 0x90}}, 0x0) bind$rxrpc(r3, &(0x7f0000000040)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0x40, @empty, 0xffff}}, 0x24) [ 251.256535][ T32] audit: type=1400 audit(1595428660.388:13): avc: denied { create } for pid=9994 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:public_content_rw_t:s0 tclass=udp_socket permissive=1 [ 251.279320][ T32] audit: type=1400 audit(1595428660.388:14): avc: denied { create } for pid=9994 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:public_content_rw_t:s0 tclass=socket permissive=1 [ 251.370598][ T9996] can: request_module (can-proto-0) failed. [ 251.470447][ T9998] can: request_module (can-proto-0) failed. 14:37:40 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xf, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="85e490b6725804216a00baaef30000000000950000000000"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, [0x10, 0x0, 0x0, 0x1000]}, [@TCA_MQPRIO_MODE={0x6}]}}}]}, 0x90}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x50}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001880)={'ip_vti0\x00', &(0x7f0000001800)={'syztnl2\x00', r3, 0x7, 0x8, 0x1, 0x7, {{0xe, 0x4, 0x3, 0x6, 0x38, 0x68, 0x0, 0x81, 0x29, 0x0, @multicast1, @multicast1, {[@ssrr={0x89, 0xf, 0x67, [@dev={0xac, 0x14, 0x14, 0x23}, @initdev={0xac, 0x1e, 0x1, 0x0}, @local]}, @ssrr={0x89, 0x13, 0x44, [@private=0xa010100, @empty, @private=0xa010101, @empty]}, @noop]}}}}}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001a00)={&(0x7f0000000640)=ANY=[@ANYBLOB="d8f3e7209aa92e18cd042994644add1b984afe9359948e9061c06d0589b8834877c2f5e110ff2cc47334d558eab2ec18fb90a9e1996a0541d2e043a6d7c80368bf1b8dea06534000000098000000812b04ff7872e489f773105576fcc72928b453de094ec07e5d2d784ec824dd10472345b8075da787", @ANYRES16=0x0, @ANYBLOB="010027bd7000fddbdf25060000000400018060000180140002007465616d300000000000000000000000080003000200000008000100", @ANYRES32=r4, @ANYBLOB="140002006272696467655f736c6176655f310000140002006272696467653000000000000000000008000300010000000800030002000000900001801400020076657468305f766972745f776966690014000200626f6e64300000000000000000000000140002006772657461703000000000000000000014000200626f6e645f736c6176655f300000000008000300020000000800030002000000140002006e65747063693000000000000000000008000300010000000800030001000000080003000000000018000180140002006e7230000000000000000000000000001400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB], 0x134}, 0x1, 0x0, 0x0, 0x4000880}, 0x20040841) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r7, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000040)) 14:37:40 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(&(0x7f0000000000)=@sg0='/dev/sg0\x00', &(0x7f00000000c0)='./file1\x00', &(0x7f0000000200)='ocfs2_dlmfs\x00', 0x0, &(0x7f0000000100)='%\x00') mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000001c0)='./bus\x00') 14:37:40 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="780000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="40000400108e00000400140008001b000000000044001a80400002803c00018008002000040000000800090005000000080001000600000008000300fdffffff08000900ff7f0000080009000000000008001b000600000008000a00", @ANYRES32=0x0, @ANYBLOB="75ceaae696a45ce69c1f1c467ff9c25b7f624999a6aa70d8612ae0094c662d"], 0x78}}, 0x4000) [ 252.046156][T10014] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 252.063922][T10014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.071798][T10014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.085352][T10014] device bridge_slave_0 left promiscuous mode [ 252.092276][T10014] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.159155][T10016] overlayfs: filesystem on './bus' not supported as upperdir 14:37:41 executing program 2: clone(0xc75e43cbae62dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x187101) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0xffffffffffffffff, 0x0, 0xffffffff}}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)=0x0) socket(0x23, 0x805, 0x0) io_submit(r3, 0x0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) r4 = dup(0xffffffffffffffff) shutdown(r4, 0x0) r5 = pidfd_getfd(r4, r1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000100)={@multicast2, @multicast2, 0x0}, &(0x7f0000000180)=0xc) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f0000000340)={r6, 0x1, 0x6, @broadcast}, 0x10) dup(r2) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[], 0x60}, 0x1, 0x0, 0x0, 0x48850}, 0x20008000) 14:37:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x4, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffe00, 0x801c0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) close(r1) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r3 = gettid() tkill(r3, 0x5000000000016) [ 252.305080][T10014] device bridge_slave_1 left promiscuous mode [ 252.311914][T10014] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.384430][T10014] bond0: (slave bond_slave_0): Releasing backup interface [ 252.565084][ T32] audit: type=1400 audit(1595428661.698:15): avc: denied { sys_admin } for pid=10019 comm="syz-executor.2" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 252.671739][T10026] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=10026 comm=syz-executor.3 [ 252.716156][T10014] bond0: (slave bond_slave_1): Releasing backup interface 14:37:42 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004, 0x4540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x4) 14:37:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x40, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) [ 253.249896][T10014] team0: Port device team_slave_0 removed [ 253.498876][T10014] team0: Port device team_slave_1 removed [ 253.507650][T10014] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 253.515445][T10014] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 253.659515][T10014] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 253.667233][T10014] batman_adv: batadv0: Removing interface: batadv_slave_1 14:37:42 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="780000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="40000400108e00000400140008001b000000000044001a80400002803c00018008002000040000000800090005000000080001000600000008000300fdffffff08000900ff7f0000080009000000000008001b000600000008000a00", @ANYRES32=0x0, @ANYBLOB="75ceaae696a45ce69c1f1c467ff9c25b7f624999a6aa70d8612ae0094c662d"], 0x78}}, 0x4000) [ 254.022281][T10053] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 254.041008][T10053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.049835][T10053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:37:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x50}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x13, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf20000000000000070000ef141b00003d030100000000009500000000000020bc26000000000000bf67000000000000070600000fff07006706000002000000160600000ee600f0bf050000000000ff0f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x80000001, 0x0, 0x0, 0x41100, 0x0, [], r1, 0x0, r2, 0x8, &(0x7f0000000040)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000000c0)={0x400, 0x0, 0x0, 0x80}, 0x9}, 0x74) 14:37:43 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c0000002900c7549e570d789c96253cf84d00370000002b00000000"], 0x1c}}], 0x2, 0x4008040) 14:37:43 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r0) fcntl$setstatus(r0, 0x4, 0x2c00) r1 = gettid() fcntl$setown(r0, 0x8, r1) capget(&(0x7f0000000000)={0x20071026, r1}, &(0x7f0000000080)={0x5, 0xff, 0x1000, 0x4, 0x4, 0x20}) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @remote}, {0x0, 0x4e20, 0x8}}}}}, 0x0) [ 254.787094][T10063] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 14:37:43 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'veth0_to_hsr\x00', @ifru_map={0x0, 0x378}}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x28, r2, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) rt_sigtimedwait(&(0x7f00000002c0)={[0x9, 0x2]}, 0x0, &(0x7f0000000340), 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r2, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1}) ioctl(r5, 0x8b0b, &(0x7f0000000040)) [ 254.848721][T10065] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:37:44 executing program 0: syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x0, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) syz_extract_tcp_res(&(0x7f0000000040)={0x41424344}, 0x20, 0x0) syz_emit_ethernet(0x101, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaa3a7eec7bb08004a0700f3006800003f069078e00000027f0000014410df000000000700000040e7000200000000004e234e20", @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="70800009907803fffe06e2d4c3d900007dc19ed3e2f0fc946a1c68e4955d37b572a92f2cd16125df03c84b421bd9919d53e289a068c7f672d23dc9b4932fe217143f866dc8b37565b51a775adcbcefb1ebd8f824d25379086bc379413d4c9d36a65d92bf058a1ddc0ebeefab9ebe9ce33cd3f92d03913522e93e019440af05b35de45f32786fa060109adb7d9bd1d2127b47df3d653dd01d33b684f32b0faa8627477a35500bc5d8a5778bf0895c8d7080639d6d377c250259ace3b8c6623c"], 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000240)={0x5af0, 0x0, [], {0x0, @bt={0x4, 0xfffffff8, 0x0, 0x4183fdf01d8855f4, 0x6, 0x80, 0x3, 0x9, 0x0, 0x3, 0x3, 0xfffffff7, 0x1, 0x3, 0xa, 0x12, {0x0, 0x1}, 0x1f, 0x7}}}) 14:37:44 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r0) fcntl$setstatus(r0, 0x4, 0x2c00) r1 = gettid() fcntl$setown(r0, 0x8, r1) capget(&(0x7f0000000000)={0x20071026, r1}, &(0x7f0000000080)={0x5, 0xff, 0x1000, 0x4, 0x4, 0x20}) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @remote}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 14:37:44 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'veth0_to_hsr\x00', @ifru_map={0x0, 0x378}}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x28, r2, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) rt_sigtimedwait(&(0x7f00000002c0)={[0x9, 0x2]}, 0x0, &(0x7f0000000340), 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r2, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1}) ioctl(r5, 0x8b0b, &(0x7f0000000040)) 14:37:44 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf], 0x0, [0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe]}, [@TCA_MQPRIO_MODE={0x6}]}}}]}, 0x90}}, 0x1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000000)={0x8, &(0x7f0000000100)=[{}, {}, {@fixed}, {@fixed}, {@fixed}, {}, {}, {@fixed}]}) 14:37:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c000280060006000000000008000a00", @ANYRES32=r3, @ANYBLOB="5aab6ffff9a9d1364034fe9a66037782c1d0b456fc589875bf8425704dd76b21684ef67a63fab8c6693f45fc47731a044fb8380e3a30ceedb3677f51650c5350a842fd916991b7520aa5c354d8304f16542d551681275dd7141c2c39e126559ad9081befc5b5e3c5ff9896ce32761324e1cf9c4da5ad2c9b413d0058079fa6d1d517daf8379ae5ed67c612f158e62a4764c74221b91b3ef5ad772eccb2addab0f0d0ae3582f03253ce917511d15e75a8434bbb3a4725fa909405a97a2e09155c80d5c6"], 0x44}}, 0x0) 14:37:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) socket(0x0, 0x80805, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10]}, [@TCA_MQPRIO_MODE={0x6}]}}}]}, 0x90}}, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000000700), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) 14:37:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x90, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'ftp-20000\x00'}}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x90}}, 0x0) [ 256.018383][T10095] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:37:45 executing program 0: openat$dsp1(0xffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x10000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x4434c2e4) syz_emit_ethernet(0x90, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb0800460000820000000000339078ac141400ac1e000186020000042065580026000071d8b8573fb7adcce1ff80854e3a63f00c0331053df065479b5ed250ec5e3a4ce588ac93003400000800000086dd080088be00a2c2cb02658e2537492228000000100000000100000000000001080022eb0000000020000000020000000000000000"], 0x0) 14:37:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) mmap(&(0x7f0000002000/0x7000)=nil, 0x7000, 0x1, 0x20010, r2, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000000c0)={0xfffffffe, {{0x2, 0x0, @local}}}, 0x84) [ 256.359666][T10095] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:37:45 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000000)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 14:37:45 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10]}, [@TCA_MQPRIO_MODE={0x6}]}}}]}, 0x90}}, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x81, @none, 0xfeff, 0x1}, 0xe) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r3, 0x0) 14:37:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c000280060006000000000008000a00", @ANYRES32=r3, @ANYBLOB="5aab6ffff9a9d1364034fe9a66037782c1d0b456fc589875bf8425704dd76b21684ef67a63fab8c6693f45fc47731a044fb8380e3a30ceedb3677f51650c5350a842fd916991b7520aa5c354d8304f16542d551681275dd7141c2c39e126559ad9081befc5b5e3c5ff9896ce32761324e1cf9c4da5ad2c9b413d0058079fa6d1d517daf8379ae5ed67c612f158e62a4764c74221b91b3ef5ad772eccb2addab0f0d0ae3582f03253ce917511d15e75a8434bbb3a4725fa909405a97a2e09155c80d5c6"], 0x44}}, 0x0) 14:37:46 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x7fff, 0x6, 0x1, 0x8, 0x7, 0x7}) [ 256.847358][T10134] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:37:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x19) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 14:37:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x5, 0x7f, 0x5, 0xfff}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x3c1, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0001a268f06986f2d5a274a6ac04260f9459ef405962b85ba0c7d931acafeac8fde2609c255d5076272eff153a3d9d1db3f8cde81d9d376b0f00bbe06eb5b6e4a2590ea3585c4d2484b7c3dfe5a66ebfaa3e7f75f484581b30d4b6e8437eea91182f9422bf817f182d5e29b37fad60ca0e4535a8648cc17426fa35"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:37:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00C', @ANYRES16=r1, @ANYBLOB="0f0200000000000000000100000008000300", @ANYRES32=r2, @ANYBLOB="0800010000000000"], 0x24}}, 0x0) 14:37:46 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000000)={@random="5db73285548d", @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x82, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x2}, {}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}}, {0x8, 0x6558, 0x0, "ee930d47a83a660987cdd97fdc225c525ff5472c5dbdf50bcd65d1692bcb86a3"}}}}}}, 0x0) [ 257.357971][T10152] IPVS: ftp: loaded support on port[0] = 21 14:37:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x20, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0x8, 0x1, 0x0, 0x1, [@typed={0x4, 0x3}]}]}, 0x20}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) 14:37:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) syz_emit_ethernet(0x6a, &(0x7f0000000080)=ANY=[@ANYRESHEX=r0, @ANYRES64=0x0, @ANYRES32=r1], 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) syz_emit_ethernet(0x2b, &(0x7f0000000040)={@local, @empty, @val={@void, {0x8100, 0x3, 0x1, 0x4}}, {@arp={0x806, @generic={0x301, 0x6003, 0x6, 0xffffffc7, 0x2, @remote, "0950ad", @broadcast, "ae3553dbec7e"}}}}, &(0x7f0000000100)={0x0, 0x3, [0x4d8, 0x4d7, 0xd37, 0xbc]}) syz_open_dev$ttys(0xc, 0x2, 0x1) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000000)={0x73, @private=0xa010102, 0x4e24, 0x3, 'wrr\x00', 0x2, 0x7ff, 0x76}, 0x2c) sendto$inet(r2, &(0x7f0000000140)="a6b86eb36a76fcf89ca34a2e9d8b6f354870c7d300150a2e82fd53b7394c55427c10542eadfd503d44a7921d3ccff638cbba61a6a470ad4a7f73575efddeee56a9da1396a39cee07c5fca8779b7d", 0x4e, 0x400c0, &(0x7f00000001c0)={0x2, 0x4e21, @broadcast}, 0x10) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x306, @remote}, 0x0, {0x2, 0x4e20, @local}}) 14:37:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x201}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000180)=""/82) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0xffff, 0x200) fstat(r0, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x2) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4801", @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="0c000180080001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="28000180080003000200000014000200776732000000000000000000000000000800030002000000040001805c000180140002006873723000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB], 0x148}, 0x1, 0x0, 0x0, 0x20004040}, 0x4000000) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r4, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4101}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r4, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x1) [ 257.885619][T10188] openvswitch: netlink: Key 3 has unexpected len 0 expected 4 [ 257.952107][T10192] IPVS: set_ctl: invalid protocol: 115 10.1.1.2:20004 [ 258.036989][T10188] openvswitch: netlink: Key 3 has unexpected len 0 expected 4 [ 258.143461][T10207] IPVS: ftp: loaded support on port[0] = 21 [ 258.354481][T10220] IPVS: set_ctl: invalid protocol: 115 10.1.1.2:20004 14:37:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0x80, "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"}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x58, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x58}}, 0x0) 14:37:47 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08005f00005c0000000000339078ac141400ac1e0001860200000420455c0000000000000800000086dd080088be00000000100000000100002000000000080022eb000000002000000002000000000000000000000008006558000000007b8e4603b4fb54d7e7fae518403148b5e2c0980dfc930eda4b766c391905771aefdb02752d1e210335d3d9eb"], 0x0) 14:37:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) syz_emit_ethernet(0x6a, &(0x7f0000000080)=ANY=[@ANYRESHEX=r0, @ANYRES64=0x0, @ANYRES32=r1], 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) syz_emit_ethernet(0x2b, &(0x7f0000000040)={@local, @empty, @val={@void, {0x8100, 0x3, 0x1, 0x4}}, {@arp={0x806, @generic={0x301, 0x6003, 0x6, 0xffffffc7, 0x2, @remote, "0950ad", @broadcast, "ae3553dbec7e"}}}}, &(0x7f0000000100)={0x0, 0x3, [0x4d8, 0x4d7, 0xd37, 0xbc]}) syz_open_dev$ttys(0xc, 0x2, 0x1) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000000)={0x73, @private=0xa010102, 0x4e24, 0x3, 'wrr\x00', 0x2, 0x7ff, 0x76}, 0x2c) sendto$inet(r2, &(0x7f0000000140)="a6b86eb36a76fcf89ca34a2e9d8b6f354870c7d300150a2e82fd53b7394c55427c10542eadfd503d44a7921d3ccff638cbba61a6a470ad4a7f73575efddeee56a9da1396a39cee07c5fca8779b7d", 0x4e, 0x400c0, &(0x7f00000001c0)={0x2, 0x4e21, @broadcast}, 0x10) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x306, @remote}, 0x0, {0x2, 0x4e20, @local}}) 14:37:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x1e) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000f703300628bd7000fcdb00002e2f66696c65302e2f66696c653000"/40], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4000051) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000240)="537aa3b505b25dc5842401796071b23bac", 0x11}, {0x0, 0x0, 0xffffffff}], 0x8000, &(0x7f0000000280)=ANY=[@ANYBLOB="6e6f646f74732c7379735f696d6d757461626c657444b81675b2d7dfbef4fe732c666d61736b3d303030303030303030305891bdb19aa02b0a496ac19e954b5aeb4e31"]) openat$capi20(0xffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x200, 0x0) 14:37:48 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88880, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000040)=0x1) umount2(&(0x7f00000000c0)='./file0\x00', 0xc) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000000)=0x5) [ 259.149225][T10258] IPVS: set_ctl: invalid protocol: 115 10.1.1.2:20004 14:37:48 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x240a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x3) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r4 = dup2(r3, r2) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r4, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000125bd0005003800800014ad17a2350001000000000000000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000180)) bind$can_raw(r4, 0x0, 0x0) wait4(0x0, &(0x7f00000000c0), 0x4, &(0x7f0000000100)) connect$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) 14:37:48 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=r2], 0x2be) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r3, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) r4 = openat$adsp1(0xffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x224200, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10012, r4, 0x654cb000) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x31) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="dd", 0x1}], 0x2) 14:37:48 executing program 0: syz_emit_ethernet(0x152, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @dccp={{0xe, 0x4, 0x0, 0x1c, 0x144, 0x65, 0x0, 0x83, 0x21, 0x0, @broadcast, @broadcast, {[@noop, @ra={0x94, 0x4}, @generic={0x7, 0x6, "7c61ebff"}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x14, 0xa2, 0x3, 0xe, [{@local, 0x101}, {@private=0xa010102, 0x80000000}]}]}}, {{0x4e23, 0x4e20, 0x4, 0x1, 0x8, 0x0, 0x0, 0x8, 0x0, "6efcf1", 0x4, "377e82"}, "ecc4c41446bee9f7b4b0f21b3a73fab720d3750ed2795f7136469caf5f397e33459e0647ee860d19006f46fba7482bad0765b2f2e39a82a851401d5dd33512237f76c7eb70e98e07e3136c0e257cca50a4e034e4bfebf0b20c293ebd1e5b4eeefb7f24d2249d8a47223933ff4234ab94fbb24781accf68de7df94fbc8c4276936fbd46b7a7a8eb931cd0a317a2e88b0a17070108ef90ddeba3736f75875b9eb302348cf0eb8b7b9a15af7941899f235adff963abe5617b9f4206f437788be1ce18555fbb0c69f4a5df2cb7b8c814a523ea9e206e5b5b71e5469d6c75b3a0d4f7292784727d236db8656679814839fcb9ad88d914b8f9d1b1f72c352d"}}}}}, 0x0) 14:37:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x201}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000180)=""/82) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0xffff, 0x200) fstat(r0, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x2) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4801", @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="0c000180080001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="28000180080003000200000014000200776732000000000000000000000000000800030002000000040001805c000180140002006873723000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB], 0x148}, 0x1, 0x0, 0x0, 0x20004040}, 0x4000000) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r4, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4101}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r4, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x1) [ 259.821861][T10287] IPVS: ftp: loaded support on port[0] = 21 [ 260.438267][T10318] IPVS: ftp: loaded support on port[0] = 21 14:37:49 executing program 4: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x2, 0x8000, 0x0, 0x80000000, 0x491}) r0 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) r1 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x224282, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz1', "fce1f868"}, 0x8) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000600)=0xe4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000740)=0xe4) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000800)={'ip6tnl0\x00', &(0x7f0000000780)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0xc0, 0x1, 0x58, @remote, @private0={0xfc, 0x0, [], 0x1}, 0x40, 0x7800, 0x80, 0x40}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000900)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x7c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20008018}, 0x4040800) r6 = syz_open_dev$usbfs(&(0x7f0000000940)='/dev/bus/usb/00#/00#\x00', 0x2, 0x40) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000000ac0)={0x1, 0x0, 0x1000, 0x49, &(0x7f0000000980)="77989bc15e2a304b49545241e8a28c9bd84a3d335ebf9c5b7ed9ff6f6c4da7dd04b362aab54679fcfc8dc06fac345886440a1bf478a011a26715a549b1b5fbcbea515498bfa8c044a0", 0xa9, 0x0, &(0x7f0000000a00)="2849184be1fa56e506de150de03118f8bf7136f03fff64571f6e2b3b05b40e88a89d53a9259b5b6b43fd7483fc11038a95f4b7ecb8f300cee95a2d02d52810bfd9676244be8b76dde29689c63dfdfb90df7f2d9baa446a6ffb6e2fa328fa2b8d03d87b269f95338aedbe972a8d6677051d05f2eb71132bb89f408eddc6b3517155d0907969e6b67023b769f50ed7a244c15785cc66b8aa4fa5e4123aba85157c9a47dc4e311bb22a69"}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000b40)={{0x0, 0x1, 0x0, 0x3, 'syz0\x00', 0x10000}, 0x0, [0x5, 0x5e, 0x8, 0x401, 0x81, 0x0, 0x1, 0x0, 0x8, 0x100, 0xa9d, 0x7, 0x5, 0x8001, 0x7, 0x71953d2d, 0x24000, 0xe4f, 0x5, 0x7f, 0x10001, 0x5, 0x3f, 0x400, 0x7, 0xb4cd, 0x4, 0x2, 0xff, 0x9, 0x1, 0xde3, 0x10000000, 0x9, 0xc9, 0x3f, 0x80000001, 0x4, 0x3, 0x1, 0x401, 0x9, 0xd416, 0x9, 0x4d2, 0x5, 0x800, 0x4, 0x148, 0x0, 0x993, 0x8, 0x4, 0x2a, 0xfffffffc, 0x8000, 0x3, 0x5, 0x6, 0x40, 0x101, 0x6, 0x8bc, 0xffff, 0x7, 0x4, 0x0, 0x77, 0x1ff, 0x9, 0x5, 0x1, 0x7d46, 0x6, 0x401, 0xffffffff, 0x4, 0x80, 0x93ad, 0x1, 0x20, 0x10001, 0x3, 0x1, 0x401, 0x9, 0x7, 0x8, 0x0, 0x1, 0xadb4, 0x4, 0x1, 0x7ff, 0x9a0a, 0x7fff, 0xffffffff, 0x6, 0x8001, 0x6, 0x3, 0xe905, 0x8, 0x30f, 0x9, 0xd2f, 0x4, 0x2, 0x9, 0x3, 0x4, 0x200, 0x2, 0x80000001, 0x3, 0xffffffff, 0x1, 0x6, 0x3, 0x4, 0x4, 0x6, 0x1000, 0x6, 0x0, 0x200, 0x9, 0x8]}) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000e40)='freezer.state\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r7, 0x4018ae50, &(0x7f0000000e80)={0x67, 0x100, 0x80}) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000f80)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x38, 0x1, 0x2, 0x101, 0x0, 0x0, {0x1, 0x0, 0x4}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000800}, 0x8f2c0c2e409f85e6) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001000)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000010c0)={&(0x7f0000001040)={0x48, r8, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x2}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x7f}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x61d}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x24000881) dup3(r7, r1, 0x0) 14:37:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfff, 0x6a880) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x48}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_IFNAME={0x14, 0x3, 'vxcan1\x00'}]}, 0x3c}}, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @rand_addr, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) r2 = openat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xc4200, 0xfa62ff1839fb796, 0x4}, 0x18) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x6) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @dev={0xfe, 0x80, [], 0x34}, 0x81f}, 0x1c) 14:37:50 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaa900000000000086dd6000000000182f00fe80000000000000000000fe0a00ffbaff02f3ffffff000181000000001890191500000000000000000000002ec47a33d0c708b16354985f00"/90], 0x0) 14:37:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x3c}, [@call={0x45}]}, &(0x7f0000000140)='GPL\x00', 0x7, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x23) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8040, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000080)) 14:37:50 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x24000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0xa2) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000003c0)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7570c565813769723f2e2f6275732ca9e7728165312c6c6f916572643f000000000000006c65302c00"]) 14:37:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x3c}, [@call={0x45}]}, &(0x7f0000000140)='GPL\x00', 0x7, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x23) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8040, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000080)) [ 261.535920][T10367] overlayfs: unrecognized mount option "upÅe7ir?./bus" or missing value 14:37:50 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x24000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0xa2) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000003c0)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7570c565813769723f2e2f6275732ca9e7728165312c6c6f916572643f000000000000006c65302c00"]) 14:37:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x28, 0x2, [@TCA_FLOW_EMATCHES={0x24, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{}, {{0x0, 0x0, 0x0, 0x1}}}}]}]}]}}]}, 0x58}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x4, 0x40a0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f00000000c0)={0x27660b365766a413, @multicast2, 0x4e23, 0x0, 'lblc\x00', 0x21, 0x0, 0x34}, 0x2c) [ 261.936874][T10372] IPVS: ftp: loaded support on port[0] = 21 [ 262.020415][T10376] overlayfs: unrecognized mount option "upÅe7ir?./bus" or missing value [ 262.126443][T10384] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 262.317861][T10392] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x5, 0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c000100009249"], 0x70}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x50}}, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000080)={r4, 0x1, 0x6, @multicast}, 0x10) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 262.604427][T10453] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:37:51 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x4, 0x101002) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) shutdown(r0, 0x1) [ 262.663090][T10458] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 262.795340][T10372] chnl_net:caif_netlink_parms(): no params data found 14:37:52 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x4, 0x101002) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) shutdown(r0, 0x1) 14:37:52 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x8ce67fc4148f3368, 0x180) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x3000002, 0x12, r0, 0x82000000) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'team_slave_1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) [ 263.230737][T10532] NFS: Device name not specified [ 263.238582][T10372] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.246632][T10372] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.256275][T10372] device bridge_slave_0 entered promiscuous mode [ 263.350366][T10372] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.357932][T10372] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.368007][T10372] device bridge_slave_1 entered promiscuous mode [ 263.580680][T10372] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.648291][T10372] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.790756][T10372] team0: Port device team_slave_0 added [ 263.810002][T10372] team0: Port device team_slave_1 added [ 263.954419][T10372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.961484][T10372] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.987762][T10372] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.009844][T10372] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.017331][T10372] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.044389][T10372] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.158986][T10372] device hsr_slave_0 entered promiscuous mode [ 264.193129][T10372] device hsr_slave_1 entered promiscuous mode [ 264.232302][T10372] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.240026][T10372] Cannot create hsr debugfs directory [ 264.799722][T10372] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 264.861743][T10372] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 264.920135][T10372] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 264.995585][T10372] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 265.346783][T10372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.380477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.390285][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.411619][T10372] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.440586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.450753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.460162][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.467451][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.558841][T10372] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 265.569433][T10372] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.593567][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.603258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.613249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.622466][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.629751][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.638729][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.649457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.660204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.670552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.680719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.691145][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.701449][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.710984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.721228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.730897][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.779951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.789580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.845339][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.853522][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.885332][T10372] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.133226][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.143456][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.189919][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.200021][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.225470][T10372] device veth0_vlan entered promiscuous mode [ 266.250835][T10372] device veth1_vlan entered promiscuous mode [ 266.261165][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.270712][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.279813][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.345243][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.354734][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.364661][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.390444][T10372] device veth0_macvtap entered promiscuous mode [ 266.408409][T10372] device veth1_macvtap entered promiscuous mode [ 266.452981][T10372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.463594][T10372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.473712][T10372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.484406][T10372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.494560][T10372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.505371][T10372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.519466][T10372] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.527932][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.538012][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.547519][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.557723][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.582557][T10372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.593578][T10372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.605099][T10372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.615727][T10372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.625785][T10372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.636441][T10372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.650493][T10372] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.659765][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.669949][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:37:56 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="02015500000002100000ff45ac0000ffffff8100080000000000000002400000000062000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x50}}, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)=r2) 14:37:56 executing program 1: fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U+', 0x1}, 0x16, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000000c0)=0x7, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newqdisc={0xb8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40], 0x0, [0x10, 0x0, 0x0, 0x0, 0x0, 0xf7d6], [0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, 0x4]}, [@TCA_MQPRIO_MODE={0x6}]}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x24, 0x4, 0x9, 0xf, 0x1, 0x9f2b, 0x5, 0x2}}, {0x8, 0x2, [0x0, 0x101]}}]}]}, 0xb8}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2}}) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xb9, 0x608080) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000640)=[{0xa8, 0x109, 0x400, "9c12f1c41edc20281c507ee8c640268e2abf93a6093c43bce1634dd2b1503fc0a5a069d40a5654fe6b603fd64cad2856414ceeb090ed96314c80c3b4c834904a391cf96048fe2a5e23f8efe6fb0eeee41d69f132996dcf05c154312f3b90fd9c3e5f72a2f5e2ab099a3ddcf5446ba948cccb084469a0ff4fa27848be533a0fa71f8afe6a6820e0c87e5b2cce3a168123b1933c7d7a0d5f63385a"}, {0xc0, 0x118, 0x6, "54f277708dff4de01f36ee29c7a702c4796267bdd987056bd00c3f45ceacece3388ed8e2825af3b06eb85e5539dbf37400c266d38988df9fa4dc200d8d8cd24392f7aad3ef502491f5fa3b0c77bf18609c4e72fd9016611a86a577b3f05fc3d4a529a0e8990cc54a34fb3c1bac90f9422f39e880c921607e9ea5817dba3ef2a0a9beb2782b99ce7461784261b6974a8d91e0df99ac667a019184d2c2cb5d6ce30359d8416f0c7848b01bc9fa2278d20e210c2d16"}, {0x20, 0x10b, 0x1, "cc13a621055f81ab2394f4960c333ee64d"}, {0x64, 0x10a, 0x2, "7319e14bd5cb16df5abfa35996af7101f3cf02aa5896aca0439e48dc05877731db01946130c58593dbbe3a2f9b706105ab1e608bc5f1312c66047f56e3053b64a185564de693cf0c65bbc3e9a41d2aee05d4e57fc2"}, {0xb0, 0x102, 0x3, "40c154fe7cac210c0f53f89179a193ccd5ce95001ebbe7cf6b1c0dbe154fe11321f1c2fd07d5fecadf7bcc0394f2a723380e5b47314227f72f302808b676ed10331791c5ad5ef7f6f12521ce931b06d3841daa644103a46f25e51b7cfb6f225050dfa35cae21e69faf66a337ae6bbd3144f5904a4a48cd1589cc8b29b8852f82520ab6660c143df1ea423449676d69a79cb8dbf453cfb8d550e9dee6c3cf7ed5e5"}, {0x68, 0x1, 0xe, "b91d35577eca5b2e3a865c04758b0b231d4b77a5923e081ea4b8deabcaa2c241cbec838520bf1ffe52625ff363e0808e61caacf102485cc0fd67e614d8709fbc32d849a70ee95122562afd700bb55e3c31627164fdacf46f7e2d"}, {0xf0, 0x10e, 0x3f, "0591b8299b196fb631eb85d6b2e94a550182d2703bc1e28d9abe632f01490f1b89a40a9a772c4638a58b9a5d783077532af41d2560850713ab63a9265bc8926dcaa1a0d3f7b857f9ab5672baaab0a42b37f013463767d0b80acd1f00174a8bec1a1bc68283ed2263344d0f8544d6bca981aa0d1c733f29b425357ecf637d8e2663f706566d2ad3c2fd6ac8eb074d1d369533456f629403610a7f9144e04d27950d481e364d380ba123a2d5bbaeb92a4195b89a1e89b5ddb7fb179c65fb936f8c6181f1b2daebd8e1914322277ed050b3fb30ca660881f8c3622cb1f6be43fe3587430dd4"}], 0x3f4}}, {{&(0x7f0000000280)=@ipx={0x4, 0x20, 0x3ff, "2faf0ff5eca3", 0x5}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000440)="665538d62f0d8558b6ba564535573ebd76d8a9e6cc5ce6db5e07abe0c773049da2c661e37ec39f94a2ce66696f38daa6dde80a2149a8c44b7d045dd2edafb335913031f502024b661c1c91ea77c2ace34ab1e9724cea3f8f7845a44af3d8e3b153758ece59ae3221090d89f3f0199161ffb925f826f533bd523204dac3d1054ba468326b9b238e037b0f54d3c2eefc47924ca25519709b7025f8817798d8b59547af805c79a2e294bff183432f2fbde6b3dc43508e6007ffa44a748bdd86afa75541067080471eb80549d59975bf", 0xce}, {&(0x7f0000000300)="202148ffacc9c337ab4507cbe9a0b7f25fdf8631aa86dbf29aaf0930", 0x1c}], 0x2}}, {{&(0x7f0000000540)=@hci={0x1f, 0x4, 0x4}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000a40)="3ad32c406348f6a33d1efb04e5d599081779a21c900b7875d9559798b63121575937489709d8dea7636bde2e5a187512651e15560d46a28c1f88bf9a354ab293464653ac1929492af8cd501ad269258c59b60329dd0328012222a3a15ec65201e2d5f7239d28dace47271d6413a494e0104c3189af7c3124962efe8a91bea7375fb092846d6335a55cf8f7e9318a52b8139515c27f5795e9daf57495e5b59f8bf7f8c8d31b4c14512f728adf0f1c66ffba4d7c7ab92d20ab0c9f0ab1b3aa081710906014a4ddbc4dcb1e99fafaeed10a663cee50aa9c462baccc9fcc2c0c70df1d8c10", 0xe3}, {&(0x7f00000005c0)="e16d40784c3b4b35ba54695f17768ad40288a7f828674b", 0x17}, {&(0x7f0000000b40)="fbc2025eb1965eee1dd5b88e37ff4e37de526f913bf6b78204bf0faedfd0ae7a9a5a9bc99a605b2c71091ffea1372ae4ba85e93e554cd6132ea679b24abafc48fb4bc4f285ca0893c247762da48d7a62a23c32f6107e5e498245d37be939be5e6288c3888193bd7e46587ae15ed59ffce8af31defefb2f85ae0e9b2201b66bf5c38e10d11d524a988e0667d8316fa6b159a85957d0eb68927849a8ab1fc3bb83ad169861299c7426d351b82179306789fe43e307639491b99c234a6d916292f5ce14fbaf9cc3", 0xc6}, {&(0x7f0000000c40)="fdb99b12b2632e0f378693d2f60fc0278fef9e459f570376025f7c5326ac9bff6eba9c14bf58123536fdac5ad90f62e5d95002d093e43ab1e301fa0b49c586cbd628e54dff7950168a220a5e55e0d279fa5b68368d4155a75e998e4940408c1c7a7ef14cfcf0cfc39907658dd10ca0333cf3c0b59397096aec2f701948e6861d5fa5deb36f921d769f4fa127325124b133f4bf9e2470b435ce7c963f0722", 0x9e}, {&(0x7f0000000d00)="49b8518241d6d705a45494fa0996d3def030137f2df93430463bb7dda392f18d3df53a77c8d013d9e51d18c0df6a204ea19c23e402edf8ad5573811915605fc9647a14454f143ab13f7564519d964976f217e8cb324a5ef667802f3d62d9e1b9875e122543a241009dab2bcde8d1d89c884a59baeac3dea2bbf4f7079c", 0x7d}, {&(0x7f0000000d80)="79212998576a988bc4ded4e90f87917304a052b44b4f0bfd0a18f86f2b3fd5", 0x1f}, {&(0x7f0000000dc0)="1e37939f882d5dbb272bf4d225d687db90551689e1779ec7e71aa3acf113f456570797a79195ae442b906cec59bc46aafebcdb0e5bd384bb7d6e3f4d1980773ff570e800698262ba441bd08e7f45c6f17bc0358ddf79fd003785206ef969c1", 0x5f}], 0x7, &(0x7f0000000e80)=[{0x34, 0xff, 0x6, "5a762c2889fffcdc3173ce3fb5ef267ba0f3dc91683d64e77e1d6e9c878df1d2396a3f88af37c0"}, {0xa4, 0x10f, 0xfffffffe, "7b45299d46a4292aa466f2df6297a633454db3d2a3b29dfe3ac10922cfe3efc45851ec87c81bf990d4667c5ec311e77cdb89147d1b073052d1bbfe756676d73f75b9ba006c446b38fa8cdf5f9a15b561ca98e4e41c048030eced7a480fe3d84a947dd1b93d4993ef046eac8a29c7631fdd4bc2b02c61b384dcf97e61d593cfde729a8ef48325c1670a70bdf7dbca3ce0b23af5ae0b0d"}], 0xd8}}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000f80)="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", 0x1000}], 0x1}}], 0x4, 0x4000000) 14:37:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYRES16=r0], 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x7, 0x0, 0x0}, 0x108) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000100)={'veth0_to_batadv\x00', 0xa9}) r5 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f0000000180)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SG_ALLOC(r8, 0xc0086438, &(0x7f00000001c0)={0x7}) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xb, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10, 0x0, 0x0, 0x0, 0x0, 0x1]}, [@TCA_MQPRIO_MODE={0x6}]}}}]}, 0x90}}, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f00000000c0)={'vlan0\x00', 0x1}) getsockopt$inet_int(r5, 0x0, 0x3c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:37:56 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80400, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000100)="e684ce58ae24d110648f15a7ff817aeaae90fd0423a71679ea178ab22fd2ee61bb8a7b151b46bdfa099341e67efb137855ab6e924a47abc41a4a3c5e765167aa3e9c2bfda19b99f4fad64aba246d56e808c497bb9a1ad8de12ce8f2d2e0fda2c2799f814e0982136c544040b3764a1b36c7a1aea335673eb4aa8f0febe4a3fe68e19c4cb2e592da63dbd424cedbd629d6517d3385943e542926c92d3854b5f95835de9699da6f0656f7609012c5c064bdc2d103164b581b0582223e2de9e310c5d97632bf2cb9fa5b37c6e9db81d5bfb35e759020845c07eed9bae4b0bae880e0b54", 0xe2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="940000007f23894e000080000100000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000540012800b000100697036746e6c00004400028006000f000000000014000300ff01000000000000000000000000000106001200000100001400020000000000000000000000000000000001080008000100000008000a00"], 0x94}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:37:56 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000140)=""/224, 0xe0}], 0x1, 0x2) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='\x00', 0x1f2) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000002c0)="1708c774c2549f7160761653d641ff0286eae07e4013eb026f2d3b1431c43d5aa4d3b56eb05eec") r2 = socket$netlink(0x10, 0x3, 0x0) openat$fuse(0xffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r3, 0x14, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048800) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 267.438865][T10663] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9087 sclass=netlink_route_socket pid=10663 comm=syz-executor.3 [ 267.553575][T10670] loop4: p1[EZD] p2 p3 p4 [ 267.558085][T10670] loop4: partition table partially beyond EOD, truncated [ 267.565990][T10670] loop4: p1 start 4098 is beyond EOD, truncated [ 267.567797][T10671] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10671 comm=syz-executor.2 [ 267.572418][T10670] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 267.595704][T10670] loop4: p3 start 225 is beyond EOD, truncated [ 267.602809][T10670] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 267.640911][T10663] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9087 sclass=netlink_route_socket pid=10663 comm=syz-executor.3 [ 267.689040][T10686] IPVS: ftp: loaded support on port[0] = 21 [ 267.864377][T10670] loop4: p1[EZD] p2 p3 p4 [ 267.868957][T10670] loop4: partition table partially beyond EOD, truncated [ 267.877232][T10670] loop4: p1 start 4098 is beyond EOD, truncated [ 267.883671][T10670] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 267.914035][T10670] loop4: p3 start 225 is beyond EOD, truncated [ 267.920286][T10670] loop4: p4 size 3657465856 extends beyond EOD, truncated 14:37:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff014}, {0x80000006, 0x0, 0xfd, 0x8}]}, 0x8) [ 268.030519][ T4882] loop4: p1[EZD] p2 p3 p4 [ 268.035254][ T4882] loop4: partition table partially beyond EOD, truncated [ 268.042944][ T4882] loop4: p1 start 4098 is beyond EOD, truncated [ 268.049251][ T4882] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 268.146676][T10671] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10671 comm=syz-executor.2 [ 268.175603][T10729] IPVS: ftp: loaded support on port[0] = 21 [ 268.339351][ T4882] loop4: p3 start 225 is beyond EOD, truncated [ 268.346429][ T4882] loop4: p4 size 3657465856 extends beyond EOD, truncated 14:37:57 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="02015500000002100000ff45ac0000ffffff8100080000000000000002400000000062000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x50}}, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)=r2) 14:37:57 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) r1 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8201, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec000008", @ANYRES16=r3, @ANYBLOB="010000000000000000000e0000009400028004000380540001800800010001000000080001000400000008000100010000000800010000000000080001000100000008000100100000000800010000000000080001000600000008000100060000000800010006000000240001800800010006000000080001000300000008000100010000000800010008000000140001800800010001000000080001000200000004000300"], 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x50}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x50}}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r9}]}}}]}, 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xac, r3, 0x400, 0x70bd26, 0x35dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x4004) 14:37:57 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYRES16], 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) read$eventfd(r4, &(0x7f0000000100), 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000340)=""/154) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x50}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl2\x00', r2, 0x29, 0x4, 0x7, 0x8, 0x16, @dev={0xfe, 0x80, [], 0x2b}, @private0, 0x8, 0x700, 0x9, 0x81}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', r5}) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 14:37:57 executing program 2: socket(0x15, 0x5, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket(0x200000000000011, 0x3, 0x0) dup(r1) pipe(&(0x7f0000000080)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x63526d1c6f832bf, 0x3, 0xfffffffc) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) [ 268.937251][T10778] loop4: p1[EZD] p2 p3 p4 [ 268.942239][T10778] loop4: partition table partially beyond EOD, truncated [ 268.949909][T10778] loop4: p1 start 4098 is beyond EOD, truncated [ 268.956420][T10778] loop4: p2 size 1073872896 extends beyond EOD, truncated 14:37:58 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) r1 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8201, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec000008", @ANYRES16=r3, @ANYBLOB="010000000000000000000e0000009400028004000380540001800800010001000000080001000400000008000100010000000800010000000000080001000100000008000100100000000800010000000000080001000600000008000100060000000800010006000000240001800800010006000000080001000300000008000100010000000800010008000000140001800800010001000000080001000200000004000300"], 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x50}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x50}}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r9}]}}}]}, 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xac, r3, 0x400, 0x70bd26, 0x35dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x4004) [ 269.098104][T10778] loop4: p3 start 225 is beyond EOD, truncated [ 269.104563][T10778] loop4: p4 size 3657465856 extends beyond EOD, truncated 14:37:58 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7, 0x4d, 0x1}, 0x7) 14:37:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x8000}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) keyctl$chown(0x4, 0x0, r3, r4) setregid(0x0, r4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000000)) 14:37:58 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0900faef", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200), 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e22, @loopback}}, 0x7, 0x5, 0x8f10, 0x7ff8, 0x5, 0x6, 0xff}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000340)={r4}, &(0x7f0000000180)=0x8) close(r0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, &(0x7f0000000300)) r6 = socket$inet6(0xa, 0x80006, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) r7 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x30000, 0x0) ioctl$SNDCTL_DSP_POST(r7, 0x5008, 0x0) close(r6) r8 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r6, r8, 0x0, 0x80001d00c0d0) 14:37:58 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) r1 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8201, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec000008", @ANYRES16=r3, @ANYBLOB="010000000000000000000e0000009400028004000380540001800800010001000000080001000400000008000100010000000800010000000000080001000100000008000100100000000800010000000000080001000600000008000100060000000800010006000000240001800800010006000000080001000300000008000100010000000800010008000000140001800800010001000000080001000200000004000300"], 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x50}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x50}}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r9}]}}}]}, 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xac, r3, 0x400, 0x70bd26, 0x35dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x4004) 14:37:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0xffffc000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)={0x3, 0x0, [{0x1, 0x45, &(0x7f0000000100)=""/69}, {0xf000, 0x5c, &(0x7f0000000180)=""/92}, {0x10000, 0x60, &(0x7f0000000200)=""/96}]}) r1 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x1f8, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd5fcfe01b2a4a269930a06000000a8430891000000040008000800020000dc13382d000f009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)={0x2, 'gre0\x00', {0x9e9d}, 0xff80}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = socket(0x11, 0x800000003, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10]}, [@TCA_MQPRIO_MODE={0x6}]}}}]}, 0x90}}, 0x0) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000300)=0x5, 0x4) setsockopt$sock_void(r3, 0x1, 0x1b, 0x0, 0x0) 14:37:59 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) r1 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8201, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec000008", @ANYRES16=r3, @ANYBLOB="010000000000000000000e0000009400028004000380540001800800010001000000080001000400000008000100010000000800010000000000080001000100000008000100100000000800010000000000080001000600000008000100060000000800010006000000240001800800010006000000080001000300000008000100010000000800010008000000140001800800010001000000080001000200000004000300"], 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x50}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x50}}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r9}]}}}]}, 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xac, r3, 0x400, 0x70bd26, 0x35dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x4004) 14:37:59 executing program 1: r0 = openat$adsp1(0xffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0xa02c0, 0x0) r1 = socket$isdn(0x22, 0x3, 0x24) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="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"], 0x2d8}, 0x1, 0x0, 0x0, 0x20000000}, 0x4001) splice(r0, &(0x7f0000000080)=0x6, r1, &(0x7f00000000c0)=0xc150, 0x8000, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x50}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', r6}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000100)=[{}, {}, {}], 0x3, 0x4, &(0x7f0000000140)={[0xef84c683, 0x8]}, 0x8) close(r4) syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x210800) [ 270.790591][ T32] audit: type=1800 audit(1595428679.918:16): pid=10821 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15884 res=0 14:37:59 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x32, 0x0, "d5513273aa6e4859d424f038122917ead508d876030e2354b78553ba8dd4af7a089054858844373c81308e9355acdb574e421f55d768acf6efd5dd88166b59a3efd604ac29676c17f4b2d2caa96afc11"}, 0xd8) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$netlink(0x10, 0x3, 0x13) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="1401000014000501f7ff0000000000000206", @ANYRES32], 0x114}], 0x1}, 0x0) 14:38:00 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8201, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec000008", @ANYRES16=r2, @ANYBLOB="010000000000000000000e0000009400028004000380540001800800010001000000080001000400000008000100010000000800010000000000080001000100000008000100100000000800010000000000080001000600000008000100060000000800010006000000240001800800010006000000080001000300000008000100010000000800010008000000140001800800010001000000080001000200000004000300"], 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x50}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x50}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r8}]}}}]}, 0x50}}, 0x0) [ 270.885545][ T32] audit: type=1800 audit(1595428679.938:17): pid=10835 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15884 res=0 14:38:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="4000000010000507000000000028dc83fe000000", @ANYRES32=0x0, @ANYBLOB="03020000005587000000128008000100767469000c00028008000400c058630008000a00"], 0x40}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$ppp(r3, &(0x7f00000000c0)="5e751df1cc4ecf25d3d72db6543de333f5530340b5f23eb9cf92d3df882b35910d63fe03291096984d1606d066c838888a4d01055a221f87ae0ce5de7ef44b333db3d674cd0e3c2e4c72863aa9c3732476d48797f5bc4490b196b4744270cf62f31b9258906373a280e2d6cdf33a952e1f52419a3c9f512d2509e06612ceae12d8892bcd480db712de23a3e59386d767091f4ca1", 0x94) 14:38:00 executing program 1: socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xfb65, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x6, 0x2}, 0x0, 0x0, &(0x7f0000000600)={0x5, 0x9, 0x131, 0x7fffffff}, &(0x7f0000000640)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0xd, &(0x7f0000000200)=ANY=[@ANYRESOCT=r0], 0x0, 0x0, 0x38, 0x0, 0x0, 0xfcd1446215bd2d63, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$sock(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="758c7aa709bf557257fa607d26a8ca3df8", 0x11}, {&(0x7f0000000300)="6106b9bc4ea8f8d29ee0b5b395ce3423199f435c3f8f71e87d05e368d9412836ccfe094d1718c8f6afd59385790e9a85c012ecfd1f5c9b5ee4db316f26e74b30b09807712f7e5827cb37d6a5fc561cbc5c78bcaf40729aac3dccb0a1a888d325e3271a210c7512b7603dad021d693130d3ca8061500a860162e8a447c84bf4bfb00a7a7731fbea6ffde0deece13547c8a000d739f9990edd79d8effed131", 0x9e}, {&(0x7f0000000180)='A^', 0x2}, {&(0x7f00000001c0)="05887c6d898358b5cac4b3ec622baa7780b787644bcc1b1817ea01d3ca09acc7a1f464289fc97294d7558372a31e8da3abd80ca991987fa7f93344225c48c799", 0x40}, {&(0x7f0000000280)="f2c862b15a70ddb3aaf8c0cfc70eda22873a55404572c0e552bf5e6ce4de7f30979b1f3624718f0e4cb518d6adfa", 0x2e}, {&(0x7f00000003c0)="08edb5212a2ae8db84a1d5cd95fc4478fea6b6cca4d51a797f838625d7a3bf08fb6049e295d8b18c2a70e301085d71d494035a32b0017d15dc2f97e938a31a55aa6b3da4468f3c26a4a5cfc16ab455baae4c6ecb4a60749ae025e93a60744a28400ad4afe92f0a7fcdd0a1dbeedcc10b4e92c04fbf5162b12e2b1545a7329a2f1f0a3835c0ec961fcb3800e82b90646e1d5630f42b49b45149c11fd51b9946f5468337e08f34c7fd1104c3d74d8780ee8ead3702077e587c49a2f27976383e3faa93f64761d0f066261eede49f270cbb53c4f1055f0b7d5ae0fde11743d501", 0xdf}, {&(0x7f00000004c0)='-^', 0x2}], 0x7, &(0x7f0000000580)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x30}, 0x4100) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00', 0xac) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r4, 0x80045515, &(0x7f0000000100)={0x7}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xffffffffffffffeb, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x16, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x78, 0x10, 0xffffff1f, 0xfffffffc, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc818}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x2}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x1f}, @IFLA_IPTUN_ENCAP_SPORT={0x0, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x800}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x78}}, 0x0) [ 271.287916][T10851] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r2}, 0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$SOUND_MIXER_INFO(r4, 0x805c4d65, &(0x7f0000000180)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) write(r0, &(0x7f00000002c0)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039d52d9a", 0x27) 14:38:00 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8201, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec000008", @ANYRES16=r2, @ANYBLOB="010000000000000000000e0000009400028004000380540001800800010001000000080001000400000008000100010000000800010000000000080001000100000008000100100000000800010000000000080001000600000008000100060000000800010006000000240001800800010006000000080001000300000008000100010000000800010008000000140001800800010001000000080001000200000004000300"], 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x50}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x50}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) [ 271.416143][T10856] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 14:38:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x41, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000011c0)=ANY=[@ANYBLOB="1c000008000103000000000000000c0000000000cb09a7df9f080008c0000065f8ea5df5027349060bbd3661dca4b45bf264fa91f01c8d1cb31fbfdecfb2d22b2d83c29b0cf6c6eecfbf934d020147ff45932e6dce5009bf0c3d1c2c915d8508c232ad8557d1b567f92f5e270f"], 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 14:38:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) dup(0xffffffffffffffff) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x92001, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000040)=[{}, {}, {}, {}]}, 0x50) read$midi(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="061f3f1e832755ffb1b9e52ce75bba993a", 0x11}, {&(0x7f00000004c0)="59af7adc6edaa60b6f56d155d100080000faff55d445826e2555", 0x1a}, {&(0x7f00000003c0)}], 0x3, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000180)={0x7fff, 0x5}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="00000000000000007f69e75ec803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e20}, 0x6e) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@cgroup=r1, 0xffffffffffffffff, 0x15, 0x3}, 0x14) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) [ 271.937891][T10869] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 14:38:01 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8201, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec000008", @ANYRES16=r2, @ANYBLOB="010000000000000000000e0000009400028004000380540001800800010001000000080001000400000008000100010000000800010000000000080001000100000008000100100000000800010000000000080001000600000008000100060000000800010006000000240001800800010006000000080001000300000008000100010000000800010008000000140001800800010001000000080001000200000004000300"], 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x50}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x50}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) 14:38:01 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}}]}) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x82080, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x0, 0x3, 0x3, "914636270b9291feaa122686bada0678aed1fb36ba728720a1b46965e038376e", 0x30313953}) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 272.058367][T10874] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. [ 272.068533][T10874] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. [ 272.097621][T10874] team0: Port device veth3 added 14:38:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4000, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/55, 0x37}], 0x1) dup3(r2, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x1) [ 272.289366][T10882] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. [ 272.298989][T10882] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. [ 272.409137][T10882] team0: Port device veth5 added 14:38:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000052c0)=ANY=[@ANYBLOB="3000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="0800020000000000080008000104000008000100e0f4"], 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r4}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:01 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8201, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec000008", @ANYRES16=r2, @ANYBLOB="010000000000000000000e0000009400028004000380540001800800010001000000080001000400000008000100010000000800010000000000080001000100000008000100100000000800010000000000080001000600000008000100060000000800010006000000240001800800010006000000080001000300000008000100010000000800010008000000140001800800010001000000080001000200000004000300"], 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x50}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x50}}, 0x0) socket(0x10, 0x803, 0x0) 14:38:01 executing program 2: r0 = socket(0x1d, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x7, 0xd3}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r4, 0xc000}, 0x8) r5 = socket$unix(0x1, 0x1, 0x0) dup3(r5, r0, 0x0) 14:38:01 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c, r1, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c011}, 0x55) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') userfaultfd(0x0) fcntl$dupfd(r2, 0x0, r2) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x202040, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f00000002c0)={0x10}) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x42, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xb0}}, 0x810) [ 272.921034][T10906] can: request_module (can-proto-0) failed. [ 272.945726][T10910] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 273.007329][T10910] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:02 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8201, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec000008", @ANYRES16=r2, @ANYBLOB="010000000000000000000e0000009400028004000380540001800800010001000000080001000400000008000100010000000800010000000000080001000100000008000100100000000800010000000000080001000600000008000100060000000800010006000000240001800800010006000000080001000300000008000100010000000800010008000000140001800800010001000000080001000200000004000300"], 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x50}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x50}}, 0x0) [ 273.756605][T10906] can: request_module (can-proto-0) failed. [ 273.908272][T10910] bridge0: port 2(bridge_slave_1) entered disabled state 14:38:03 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8201, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec000008", @ANYRES16=r2, @ANYBLOB="010000000000000000000e0000009400028004000380540001800800010001000000080001000400000008000100010000000800010000000000080001000100000008000100100000000800010000000000080001000600000008000100060000000800010006000000240001800800010006000000080001000300000008000100010000000800010008000000140001800800010001000000080001000200000004000300"], 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x50}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) 14:38:03 executing program 2: setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 14:38:03 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8201, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec000008", @ANYRES16=r2, @ANYBLOB="010000000000000000000e0000009400028004000380540001800800010001000000080001000400000008000100010000000800010000000000080001000100000008000100100000000800010000000000080001000600000008000100060000000800010006000000240001800800010006000000080001000300000008000100010000000800010008000000140001800800010001000000080001000200000004000300"], 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x50}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) [ 274.595879][T10910] device bridge_slave_1 left promiscuous mode [ 274.596043][T10910] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.665978][T10914] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 274.685439][T10925] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:04 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) mremap(&(0x7f0000152000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000034c000/0x1000)=nil) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x240001, 0x0) chroot(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) write$binfmt_misc(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001001fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7056f2671001f000049d2e181baf902000000000000001d2c0945c08ba8c552fc99a742200765020000000000190080812dfcbb310ddcfffd195149bcd77ac3ff274014ae40b8ae4f2a88d2fbea75274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609bda9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e057ebc93981b20e03b86d4e999bba83a7bb2be612f652db82ee2469f9f1be3d037359f1886a0ecfea4342b1185dbb276bc44e5d1b3cf781dfdb52aad2c2d30be42d741fa17f5886240f361e2dd9a38461c607a98000000000000000000000027607f024f9e93b01392bb834e98dcc28e69e224c275ef0a13699dd6354e96fb7616241111e79b8b6eb020ffc9f50e4d88da20afa93d24381e54a678c0b211d4b441f8f2cd2721d9a34552e5f4ffc4e82ea984de236d4a6ef2d9ab17ed5c502c0ee9f10138589515fc4226b84c6daebd0bdba6ddbd094b9256f60b210ddb13c71b1f87431c708e1dcf039a306de3870274a67992aff6a00a3913e6e5874ecb3e034460b8430b13b6f5c931bced03b27e8db7ee731a7f101429be8dc40cafb5d319724b71bfd2fc4941a9cd5a5b9fd49fbc065c7821e4fe0cb091c534c431d332b5063aca5cb981f34f1e08542e806e720d409dc6fa3244b822d1db2caf12718e1a18801ae491686b3acc69935d5e108ac95790a23f4f7e6fa95cdadbf4e3c12aacfcc570edc1678785923284184e44ac0bafc095e7000000000000000000000000000000fe00"/640], 0x14f) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x10001, {{0x2, 0x0, @empty}}}, 0x88) clock_gettime(0x7, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x0, 0x26da}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x24000) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000080)=0x1) 14:38:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000052c0)=ANY=[@ANYBLOB="3000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="0800020000000000080008000104000008000100e0f4"], 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r4}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:04 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8201, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec000008", @ANYRES16=r2, @ANYBLOB="010000000000000000000e0000009400028004000380540001800800010001000000080001000400000008000100010000000800010000000000080001000100000008000100100000000800010000000000080001000600000008000100060000000800010006000000240001800800010006000000080001000300000008000100010000000800010008000000140001800800010001000000080001000200000004000300"], 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x50}}, 0x0) socket(0x10, 0x803, 0x0) 14:38:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000040)=0x3) ioctl(r0, 0xffff00bf, &(0x7f0000000180)) 14:38:04 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8201, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec000008", @ANYRES16=r2, @ANYBLOB="010000000000000000000e0000009400028004000380540001800800010001000000080001000400000008000100010000000800010000000000080001000100000008000100100000000800010000000000080001000600000008000100060000000800010006000000240001800800010006000000080001000300000008000100010000000800010008000000140001800800010001000000080001000200000004000300"], 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x50}}, 0x0) 14:38:04 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) mremap(&(0x7f0000152000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000034c000/0x1000)=nil) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x240001, 0x0) chroot(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) write$binfmt_misc(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/640], 0x14f) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x10001, {{0x2, 0x0, @empty}}}, 0x88) clock_gettime(0x7, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x0, 0x26da}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x24000) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000080)=0x1) 14:38:05 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000040)=0x3) ioctl(r0, 0xffff00bf, &(0x7f0000000180)) 14:38:05 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8201, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec000008", @ANYRES16=r2, @ANYBLOB="010000000000000000000e0000009400028004000380540001800800010001000000080001000400000008000100010000000800010000000000080001000100000008000100100000000800010000000000080001000600000008000100060000000800010006000000240001800800010006000000080001000300000008000100010000000800010008000000140001800800010001000000080001000200000004000300"], 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) 14:38:05 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8201, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec000008", @ANYRES16=r2, @ANYBLOB="010000000000000000000e0000009400028004000380540001800800010001000000080001000400000008000100010000000800010000000000080001000100000008000100100000000800010000000000080001000600000008000100060000000800010006000000240001800800010006000000080001000300000008000100010000000800010008000000140001800800010001000000080001000200000004000300"], 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) [ 276.656769][T10959] bond0: (slave bond_slave_1): Releasing backup interface 14:38:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x3) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x3f, 0x0, [{0x0, 0x0, 0x0, [], 0x4}, {0x1, 0x6, 0x74, [], 0xf7}, {0x5, 0x6f, 0x4e}, {0x29, 0x7, 0x1, [], 0x9}, {0x3, 0x81, 0x4}, {0x0, 0x92, 0x0, [], 0x9}, {0x0, 0x0, 0x0, [], 0xbf}, {}, {0x1c, 0x1, 0x7f, [], 0x81}, {0x0, 0x0, 0x3, [], 0x9}, {0x0, 0xfb}, {}, {0x40, 0x7}, {}, {0x0, 0x6b}, {0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x7}, {0x40, 0x0, 0x9}, {0x0, 0x0, 0x0, [], 0x3f}, {0xd1, 0x23, 0x81}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r5 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xa000, 0x0) ioctl$SIOCPNENABLEPIPE(r5, 0x89ed, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xfffffffffffffffe, 0x3, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000140)={0x1, 'veth1_to_bridge\x00', {}, 0x3}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000100)=[{0x1449, 0xa9, 0x0, 0x94b}, {0x3, 0x5, 0x8, 0x7}]}, 0x8) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgsnd(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="00f433fdacec4491af6344d9182847d5b8ef9c2f3b907febcfac4c3465a4fce4d9a5b74d9b488f8d755adf332eaf81aa9e2890995347453e0c8c891e86b938a091dab2fe9fc37146212a6675c2a24bc0484f8985acce160ae5c27c21d18163448edbacd03ca92c265e831974a356f7d2a6ab0895c73598eef96d5bcb529f14278707e216b6327b8be0b6272a32f891cbed293c1f8cf4cd8f6ce80e4b7b3063b5d38ac2d8fd53267db0c30c1ae08b42931b88cf156e5e320a6a8c845fb62802cc0f8af15dc8726bc801eea6ada02d0009bd5eb875448978e6a94380e133c1e0"], 0x24, 0x0) msgrcv(r2, &(0x7f0000000040)={0x0, ""/76}, 0x54, 0x2, 0x0) getsockname(r1, &(0x7f00000002c0)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000340)=0x80) msgrcv(r2, &(0x7f0000000000)={0x0, ""/205}, 0xd1, 0x1, 0x3800) 14:38:06 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8201, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec000008", @ANYRES16=r2, @ANYBLOB="010000000000000000000e0000009400028004000380540001800800010001000000080001000400000008000100010000000800010000000000080001000100000008000100100000000800010000000000080001000600000008000100060000000800010006000000240001800800010006000000080001000300000008000100010000000800010008000000140001800800010001000000080001000200000004000300"], 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socket(0x10, 0x803, 0x0) 14:38:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000052c0)=ANY=[@ANYBLOB="3000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="0800020000000000080008000104000008000100e0f4"], 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r4}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) [ 276.986516][T10991] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:38:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) read(r0, &(0x7f0000000280)=""/82, 0x52) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000040)={0x11, 0x10}, 0x18) syz_emit_ethernet(0x75, &(0x7f0000000300)={@multicast, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x67, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x0, [0x2]}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "714d5d46b302f5ad88"}, {}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0x0, 0xfffc}}}}}}}}, 0x0) mount(&(0x7f0000000100)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='afs\x00', 0x1091058, &(0x7f00000001c0)='cgroup.controllers\x00') socket$inet_udplite(0x2, 0x2, 0x88) [ 277.306858][T11010] __nla_validate_parse: 3 callbacks suppressed [ 277.306890][T11010] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 277.369548][T11012] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:06 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8201, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec000008", @ANYRES16=r2, @ANYBLOB="010000000000000000000e0000009400028004000380540001800800010001000000080001000400000008000100010000000800010000000000080001000100000008000100100000000800010000000000080001000600000008000100060000000800010006000000240001800800010006000000080001000300000008000100010000000800010008000000140001800800010001000000080001000200000004000300"], 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 14:38:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r1 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000002cc0), 0x3a, 0x0) 14:38:06 executing program 0: syz_emit_ethernet(0x286, &(0x7f0000000100)={@broadcast, @dev={[], 0x1c}, @void, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x278, 0x65, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x12, "d2c4de30df5bfc3692bb566fdc9ea0a3"}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0]}, {}, {0x8, 0x88be, 0x1}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x2, {0x0, 0x2020}}}, {0x8, 0x6558, 0x0, "e1f43c32cb00967770eb8772cb61f215816759c4cd40bc1f9bf6e59879e026d6d0253bc79b0e703e0dc703901b24dc4c4cac31efc2efb7080fd7f07d76f06c7a8c37e79ce6485a93c14763830e581e667518b310d8f23c4d6029e04fc91c20359fdfe7b7e2e4153a776af1535bcdb8144e615c35e26cf40f28996afaeb29ef1974f2f51ac52f13c0c1070d9dbcb3d747b6e63527f497828db3ff9a1806a7ce36477429175f7ec4e53a9aeb1fd5326be1bde07d099340c4b2abd527251ff401a1f4f3621804817ed429582fafaabdecb4f1ffb302d303ebf6b8b278688cd78ea13b34b9cac46ef7acc9e0f21d0d3aef8b7c923c485bdbf2e52f0baf022d08efed97ad9dbc9b32f858793a1d2098dc97a718c60ed5817e7e41078007a51755e8f1c4f7917708a8a262c06ef158f897486ea370a23b43f9ba2e65efabbfc5c00c9a244c73b5a69021eb40e8577d56ce280f62bfd1af0dcd1395e4f2a8d81f39abfa27afa74e4434c66cfca3d56a6b0b38d8b943e220e078feb1aca3db73971cd92fefcaeb72983f230bb75732dc560e217aa69e4e144e6cfd0e988d1f87a835e892a150b8cc282ac00189a3b270838998903561e1a62dedcd5ca166b9ad3638b9768af81c8cedf8229e426833768cd7d5f90f9861c8d278596b1c8ea308ac4a25e80cdb4c4ac76cebb3d1491fed43b3eee41df902e3c981a811d2790a708247d218fae7fc7ef325520f2229"}}}}}}, 0x0) openat$audio1(0xffffff9c, &(0x7f0000000480)='/dev/audio1\x00', 0x82000, 0x0) syz_emit_ethernet(0x8b, &(0x7f00000003c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @dev={[], 0x31}, @void, {@x25={0x805, {0x2, 0x0, 0xf3, "671ac2a68ce7be14ed42ccc811320619a916c60ae6b0fc9ddafef94f0c63590b9137ffa1dcf00f2f9085448e19783c577c0e68e5b2975dc51b750da5d397812724df027a981cf246e13728839a28656eaecbadccd3f989bb8571efc715e319a4ae858b2258b586621c896c584dea7ecdefbe3fac228ad986f628"}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x2ba, 0x85, 0x5a3, 0x8cd]}) r0 = openat$procfs(0xffffff9c, &(0x7f00000004c0)='/proc/mdstat\x00', 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000640)=@newqdisc={0x24, 0x24, 0x10, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xa}, {0xffff, 0xa}, {0x10}}}, 0x24}}, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000540), &(0x7f0000000580)=0x4) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, &(0x7f0000000500)=0x1ff) r5 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x204000, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x3f, 0x4, [0x40, 0x0, 0x7, 0xff]}, &(0x7f0000000080)=0x10) 14:38:07 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8201, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') 14:38:07 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) read$FUSE(r0, 0x0, 0x0) 14:38:07 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8201, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 14:38:07 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 14:38:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x1, 0x0) [ 279.082318][T11012] team0: Port device team_slave_0 removed 14:38:08 executing program 0: syz_emit_ethernet(0x12a, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x3c, 0x11c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x83, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "22fca083edcb7fd287dbc1ada5eb627e519b9089c78a3f4f6b6bf5e5273bdd392fd82f3b3cd2aeca190af8c59699106fbe796cfca46498c47103660a2a2a14e50dbfbfe7f78569d2ac66944dde0de400dd035c0575c85418b4f8882e1833cc729a5216740022d47f5f484b0cf5811a7c04db916f3579b3553114acf4b2e818555e57d04844fceebff365b2991a641276156e5fa6203ca11353648b02ce1026c2ce44bebd4ea77d71fc9fc1eaecff8c0e3df272c8a5269fbd3d1686af6e002a1d"}}}}}}, 0x0) openat$rfkill(0xffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8000, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$inet6_dccp_int(r0, 0x21, 0x11, &(0x7f0000000040)=0x1, 0x4) 14:38:08 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8201, 0x0) 14:38:08 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f00000001c0)="bfdafeda6ee232b57821f0431d01a77e9a1731567edab2078ee42e7f9edcb8f5e5b417472e9f9840c47873ef3cbaf04218c25baaedaa77c294ee77df332f1a19be403e0f2acc13579c10a6bb636fac780584d6a7fcb5edde6a5e10a05fcee94862e7f5495d2b0574ac983953fb9921179070956e5e2b65e65cf1efb9aea163cf79e3c9d087c47f7eb484b250b81a833cf023dd3c3f8717cbf5ea338c12b2bd0e38ba2285d6721dafd8de56221e37a9a2fbe4b9eedeb2cacb5cdadeb5bcebec0725faf741b22257b1ead3d60dd4c369559d48bf3fd13beb7b5d1595553e70ca4e9b876d94021601b4aedc7f71e3f0d54fbd00093f", 0xf4) sendto$inet6(r0, 0x0, 0x3, 0x4048820, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) 14:38:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000052c0)=ANY=[@ANYBLOB="3000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="0800020000000000080008000104000008000100e0f4"], 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r4}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:08 executing program 2: unshare(0x50010c00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000012005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000300)={{0x1, 0xa1}, 0x0, 0xfffffc00, 0x9, {0xfa, 0x40}, 0x7b, 0xf9}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) r5 = inotify_init() ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) signalfd(r3, &(0x7f0000000200)={[0x80, 0x7ff]}, 0x8) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) splice(r6, &(0x7f00000000c0)=0x8000, r0, &(0x7f0000000140)=0x100000000, 0x1, 0xc) [ 279.605251][T11064] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 279.663770][T11066] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 279.673789][T11066] batman_adv: batadv0: Interface deactivated: batadv_slave_0 14:38:08 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) 14:38:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) fcntl$setsig(r0, 0xa, 0x10) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x640000, 0x0) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0xffff, @default, @rose={'rose', 0x0}, 0x2, [@bcast, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000180)) pipe2(&(0x7f0000000000), 0x84000) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc00c6419, &(0x7f0000000080)={0x0, &(0x7f0000002380)=""/4112, &(0x7f0000000040)}) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 14:38:09 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r2, 0xa5a27f2e7ede6595, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x3}}]}, 0x58}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c020000", @ANYRES16=r2, @ANYBLOB="100029bd7000fddbdf2513000000080001007063690011000200303030303a30303a31302e3000000000080003000300000008000b000900000006001100590000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000200000008000b000100000006001100efa600000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b00000000000600110006000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b00ff03000006001100f9030000080001007063690011000200303030303a30303a31302e3000000000080003000300000008000b000300000006001100030000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000200000008000b0003000000060011000600b81444e401007063690011000200303030303a30303a31302e3000000000080003000200000008000b008000000006001100ff0f0000080001007063690011000200303030303a30303a31302e3000000000080003000200000008000b007f00000006001100840000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000200000008000b00080000000600110001010000080001007063690011000200303030303a30303a31302e3000000000080003000100000008000b00ff0700000600110002000000"], 0x22c}, 0x1, 0x0, 0x0, 0x20000080}, 0x40) 14:38:09 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) 14:38:09 executing program 5: ioctl$SNAPSHOT_S2RAM(0xffffffffffffffff, 0x330b) socket$rxrpc(0x21, 0x2, 0xa) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) r1 = openat$vcsu(0xffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x8100, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000100)=0x3) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) bind$alg(r2, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x3, 0x800) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000280), 0x4) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) io_uring_setup(0x662, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x2, 0x287}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000003c0)={0x3, 0x4, 0xc00000, 0x4, 0x0}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000440)={r4, @in={{0x2, 0x4e23, @local}}, 0xfe, 0x76a3, 0xb2cc, 0x2, 0x4}, &(0x7f0000000500)=0x98) ioctl$SNDRV_PCM_IOCTL_PAUSE(r3, 0x40044145, &(0x7f0000000540)=0x4) r5 = openat$vcsa(0xffffff9c, &(0x7f0000000580)='/dev/vcsa\x00', 0x50202, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f00000005c0)=0x5, 0x4) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0xdc, r6, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x49}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x18}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x79e2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x1}, 0x8080) 14:38:10 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) 14:38:10 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) [ 281.824179][T11066] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 281.887097][T11068] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 14:38:11 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) 14:38:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r3}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x1b60dc3d, 0x4) 14:38:11 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 282.318825][T11112] IPVS: ftp: loaded support on port[0] = 21 [ 282.412522][T11121] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 282.557317][T11144] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 282.568208][T11144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 14:38:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB='noauto_da_alloc,max_dir_size_kb=0x0000000000000000,block_validity,mblk_io_submit,dioread_no', @ANYRESDEC=0x0]) 14:38:12 executing program 3: r0 = socket(0x0, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) 14:38:12 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10]}, [@TCA_MQPRIO_MODE={0x6}]}}}]}, 0x90}}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 14:38:12 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 14:38:12 executing program 3: r0 = socket(0x0, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) [ 283.714813][T11166] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 283.870105][T11144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 284.566923][T11112] chnl_net:caif_netlink_parms(): no params data found [ 284.975158][T11112] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.982743][T11112] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.003576][T11112] device bridge_slave_0 entered promiscuous mode [ 285.027482][T11112] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.035324][T11112] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.045244][T11112] device bridge_slave_1 entered promiscuous mode [ 285.117717][T11112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.137856][T11112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.177532][T11112] team0: Port device team_slave_0 added [ 285.188639][T11112] team0: Port device team_slave_1 added [ 285.226448][T11112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.233916][T11112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.260638][T11112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.273457][T11112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.280469][T11112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.307284][T11112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.397707][T11112] device hsr_slave_0 entered promiscuous mode [ 285.452694][T11112] device hsr_slave_1 entered promiscuous mode [ 285.492060][T11112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.499919][T11112] Cannot create hsr debugfs directory [ 285.697070][T11112] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 285.757095][T11112] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 285.818719][T11112] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 285.876749][T11112] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 286.038614][T11112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.065533][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.074355][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.091953][T11112] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.109410][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.118739][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.128750][ T2339] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.136087][ T2339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.147211][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.165635][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.175775][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.185483][ T4881] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.193303][ T4881] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.218380][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.229613][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.250946][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.261057][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.298008][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.307299][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.318457][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.328858][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.338693][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.348184][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.358041][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.375290][T11112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.414974][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.424332][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.448060][T11112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.544045][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.554055][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.597798][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.606982][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.626710][T11112] device veth0_vlan entered promiscuous mode [ 286.635394][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.645161][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.667441][T11112] device veth1_vlan entered promiscuous mode [ 286.710737][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.719963][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.729760][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.740095][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.758184][T11112] device veth0_macvtap entered promiscuous mode [ 286.772593][T11112] device veth1_macvtap entered promiscuous mode [ 286.802203][T11112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.813494][T11112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.823740][T11112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.834336][T11112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.844368][T11112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.854987][T11112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.868018][T11112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.878215][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.887964][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.897525][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.907393][ T2339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.929375][T11112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.940180][T11112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.950342][T11112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.960937][T11112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.971323][T11112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.982500][T11112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.996306][T11112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.005049][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.014726][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:38:16 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) munlockall() 14:38:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:16 executing program 3: r0 = socket(0x0, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) 14:38:16 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 14:38:16 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 14:38:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a) [ 287.594913][T11413] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:16 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaa0000339078ac1d1400ac1e000186020000042065580000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800"/106], 0x0) 14:38:17 executing program 3: r0 = socket(0x15, 0x0, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) 14:38:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r3 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') 14:38:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB='noauto_da_alloc,max_dir_size_kb=0x0000000000000000,block_validity,mblk_io_submit,dioread_nolock,errors=remount-ro,jqfmt=v', @ANYRESDEC=0x0]) [ 288.316145][T11434] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:38:17 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004600005c0000000000339078ac141400ac1e000186020000042065580000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000f5c11c3661d98635e65604d77efe36d6f29e8d73a1aabea6605b96576f87d016a46a"], 0x0) 14:38:17 executing program 3: r0 = socket(0x15, 0x0, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) 14:38:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB='noauto_da_alloc,max_dir_size_kb=0x0000000000000000,block_validity,mblk_io_submit,dioread_nolock,errors=remount-ro,jqfmt=v', @ANYRESDEC=0x0]) [ 288.763698][T11413] device hsr_slave_1 left promiscuous mode [ 288.884887][T11446] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:38:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000000007e0000004500008000000000008490780a010100ac14141b000000000401907800000b0802070003ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c367b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a602ca0e2ba1e34aebb68aa9431063000000000000000000010000"], 0x8a) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r3, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0xfffd, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x4e21, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500008000000000008490780a010100ac14141b000000000401907800000b0802070003ccbfc12abc282c27820fd1118600820e010500110000000094ce7f17e89fb5f1112b33df4c362a9aa1eed515849ef08dd58e06e4651aaeee970e6eded66b67856c210a24c3df6373d0cafb08a6899b7e35cab58ccd9747aac2885da778ede121f1e0e967a600ca0e2ba1e34aebb68aa94310630000000000000000000100002bd4ab5bf4a2681edd1cf22d75096c05f606deb4fb5ce6ee71dea9cd"], 0x8a) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r6, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @arp=@generic={0x30b, 0x88f7, 0x6, 0x3, 0xa, @remote, "8b52ea", @empty, "187c5aa2db62e3a647b609eaf80976"}}, 0x30) r7 = socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0xb7, &(0x7f0000000240)=ANY=[@ANYRES32=r5, @ANYBLOB="cd96696d2a567657cda4bd33c5f6431d40583cec53f2b225d17b7f0a4e1c107c997fb8275e6caf85ad6ae708895482bf56b61394fff5d1b4664eab20520d17201b3e6cfee81aa60509f742dc7432fb9d532b72", @ANYRESOCT=r6, @ANYRES64=r1, @ANYRESHEX=r7], 0x0) 14:38:18 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 14:38:18 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(r0, 0xc0045401, &(0x7f0000000080)) 14:38:18 executing program 3: r0 = socket(0x15, 0x0, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) [ 289.265125][T11460] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:18 executing program 3: socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) 14:38:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:19 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(r0, 0xc0045401, &(0x7f0000000080)) 14:38:19 executing program 3: socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) 14:38:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB='noauto_da_alloc,max_dir_size_kb=0x0000000000000000,block_validity,mblk_io_submit,', @ANYRESDEC=0x0]) [ 290.347480][T11477] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:19 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(r0, 0xc0045401, &(0x7f0000000080)) 14:38:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) [ 290.828409][T11510] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 291.051400][T11520] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:20 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) recvfrom$l2tp6(r0, &(0x7f0000000000)=""/39, 0x27, 0x10002, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x20) 14:38:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="002f0200000000001c0012800b0001006d616373656300000c00028005000b00000000000a000500140000000000000008000a00", @ANYRES32], 0x50}}, 0x0) 14:38:20 executing program 3: socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) 14:38:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) [ 291.347175][T11530] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 291.364843][T11530] device macsec1 entered promiscuous mode [ 291.435058][T11538] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) [ 291.499598][T11544] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 291.516501][T11544] device macsec1 entered promiscuous mode 14:38:20 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x0, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) 14:38:20 executing program 1: [ 291.811496][T11552] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:21 executing program 5: 14:38:21 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x0, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) 14:38:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:21 executing program 1: 14:38:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="6ffe0000100001800a000f006cc0200e00c1f88700"/30], 0x24}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x1dc, r1, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff2f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x380000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffff7}]}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfd}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x80}, 0x240480b1) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000200)={0x24, r6, 0x20f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r6, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x2c}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c041}, 0x24008000) 14:38:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 292.485188][T11565] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:21 executing program 5: [ 292.550774][T11568] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:38:21 executing program 1: 14:38:21 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x0, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) 14:38:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r1}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) [ 292.979607][T11588] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:22 executing program 1: r0 = msgget$private(0x0, 0x2000000186) msgrcv(r0, 0x0, 0x1, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 14:38:22 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) 14:38:22 executing program 5: 14:38:22 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x84800, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000040)) r1 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r1, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmctl$SHM_UNLOCK(r1, 0xc) 14:38:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r1}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) [ 293.590752][T11601] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:22 executing program 5: 14:38:22 executing program 1: 14:38:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:23 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) 14:38:23 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004600005c0000000000339078ac141400ac1e000186020000042000000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800"/106], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000180)=0xffffff80) pkey_alloc(0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) connect$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0xef, @fixed={[], 0x11}, 0x6, 0x2}, 0xe) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000100)={@multicast1, @private=0xa010101, r2}, 0xc) 14:38:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r1}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:23 executing program 1: 14:38:23 executing program 5: 14:38:23 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) [ 294.220781][T11615] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:23 executing program 5: 14:38:23 executing program 1: 14:38:23 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r0) fcntl$setstatus(r0, 0x4, 0x2c00) r1 = gettid() fcntl$setown(r0, 0x8, r1) r2 = getpgrp(r1) waitid(0x2, r2, &(0x7f0000000000), 0x80000000, &(0x7f0000000080)) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) syz_emit_ethernet(0x6a, &(0x7f0000000180)=ANY=[], 0x0) 14:38:23 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, 0x0, &(0x7f0000000000)) [ 294.797393][T11631] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:24 executing program 1: 14:38:24 executing program 5: 14:38:24 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, 0x0, &(0x7f0000000000)) 14:38:24 executing program 0: syz_emit_ethernet(0x18c, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) [ 295.585653][T11653] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:24 executing program 1: 14:38:24 executing program 5: 14:38:24 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, 0x0, &(0x7f0000000000)) 14:38:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:24 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e24, @broadcast}, {0x1, @broadcast}, 0x20, {0x2, 0x4e22, @private=0xa010100}, 'veth1_macvtap\x00'}) syz_emit_ethernet(0x110, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x2b, 0x4, 0x3, 0x15, 0x102, 0x64, 0x0, 0x40, 0x2, 0x0, @empty, @rand_addr=0x64010102, {[@cipso={0x86, 0x6e, 0x1, [{0x6, 0x3, '\b'}, {0x2, 0xe, "d9454f636b997e6307357d20"}, {0x5, 0xf, "243a94c722e9202ffb038b050f"}, {0x6, 0x8, "fbf85df6c87e"}, {0x7, 0xd, "6521e7a94ef6968a67355e"}, {0x7, 0x4, "30d4"}, {0x0, 0x10, "3a3c1a6924366d8e9be02efcb6c9"}, {0x6, 0xe, "8f41fab38e3cc93f9182ccea"}, {0x2, 0x11, "9a902df8eeeb2bc592281e26bb50cb"}]}, @generic={0x7, 0x11, "d0b2ecb73bf0419c48f4ff946466e2"}, @generic={0x82, 0x7, "5e5d5c9986"}, @ra={0x94, 0x4}, @end, @end, @end, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}]}}, "3551da23fab429f8afd36a0474076bf640fce30807212f890eec1a38a4464df393c2857580d4c6d45ded624089fff883ed89704bd13f83043c403bb18f0ddac9f706104c8cca079af3687ad09386c0d59dc22d4f9625"}}}}, 0x0) 14:38:25 executing program 1: [ 296.178447][T11670] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:25 executing program 5: 14:38:25 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, 0x0) 14:38:25 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004600005c000021000033b378ac141400ac1e010186020000042065580000000000000800000086dd080088be000000cb9cb5f40a4401299c32f900000100000000000000080022eb00000000200000000200"/106], 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 14:38:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:25 executing program 1: 14:38:26 executing program 5: [ 296.859874][T11685] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:26 executing program 1: 14:38:26 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10], [0x0, 0x2]}, [@TCA_MQPRIO_SHAPER={0x6}]}}}]}, 0x90}}, 0x0) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @default]}) r3 = openat$vnet(0xffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 14:38:26 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, 0x0) 14:38:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:26 executing program 1: [ 297.513722][T11701] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 297.832563][T11701] team0: Port device veth3 removed 14:38:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:27 executing program 5: 14:38:27 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, 0x0) 14:38:27 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@random="006322d35666", @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRES16=r2], 0x131) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x11c, r2, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffe00}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010102}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7fff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x8080}, 0x0) 14:38:27 executing program 1: 14:38:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:27 executing program 1: 14:38:27 executing program 3: 14:38:27 executing program 5: 14:38:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x8000, 0x7) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10]}, [@TCA_MQPRIO_MODE={0x6}]}}}]}, 0x90}}, 0x0) socket(0x11, 0x800000003, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="9000000024000b0f000000800000c7bbd9bb824ff1673f310000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00006000020001000009000000000b0000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000600010000000000"], 0x90}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x831}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={r6, 0x1f}, &(0x7f0000000140)=0x8) syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004600005c0000000000339078ac141400ac1e000186020000042065580000000000000800000086dd080088be00001ccb6bd89213e10fc10000c93f86ecee4c4e0800000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 298.511909][T11728] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:27 executing program 3: 14:38:27 executing program 1: [ 299.014265][T11728] team0: Port device veth5 removed 14:38:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:28 executing program 5: 14:38:28 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r1}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:28 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004600005c0000000000339078ac141400ac1e000186020000042065580000000000000802000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000140)={'team0\x00', r1}) setsockopt$inet_int(r2, 0x0, 0x64b73823d7b4ae28, &(0x7f0000000100)=0x8, 0x4) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c) 14:38:29 executing program 1: 14:38:29 executing program 3: 14:38:29 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r1}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:29 executing program 5: 14:38:29 executing program 1: 14:38:29 executing program 3: 14:38:29 executing program 5: 14:38:29 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r1}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:29 executing program 0: syz_emit_ethernet(0x112, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x104, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "d8259cea0100000000000000e84ec8207b29411920707b326e0d2a1dddfd093fa9019cee249860b9a817012a1a8f2d4b274631e0aae11118b6c24a6233de1d653778bc0b63204c6765a6c1b406c794aea64fd579113124a01acc7626dd5168312c8b2e4dca093a8bd51c73cb0868e1335ae2297d98550a7818ab215edd99dec2f2f3a56284558797eac01ed9d79ec4e79a2b12a5058128ff60ed967496f751b5114ebd08c4b235e1"}}}}}}, 0x0) 14:38:29 executing program 1: 14:38:30 executing program 3: 14:38:30 executing program 5: 14:38:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:30 executing program 1: 14:38:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 14:38:30 executing program 3: [ 301.352381][T11809] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:30 executing program 5: 14:38:30 executing program 1: 14:38:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:30 executing program 3: 14:38:31 executing program 0: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x234a00, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x110, r0, 0x10000000) syz_emit_ethernet(0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) 14:38:31 executing program 5: [ 301.958938][T11828] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:31 executing program 1: 14:38:31 executing program 3: 14:38:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:31 executing program 5: 14:38:31 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x100040, 0x20) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 302.478319][T11847] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:31 executing program 1: 14:38:31 executing program 3: 14:38:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:31 executing program 5: 14:38:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:32 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaa0500aaaaaaaabb08004600005c0000000000339078ac141400ac1e0001860200000420650100000000000000080022eb00000000200000000a00000000000000000000000800655800"/92], 0x0) 14:38:32 executing program 1: [ 303.032766][T11863] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:32 executing program 3: 14:38:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:32 executing program 5: 14:38:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:32 executing program 1: 14:38:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x164, r2, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x36}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x29}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x100}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x80, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'xfrm0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x64}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x164}, 0x1, 0x0, 0x0, 0x800}, 0x4) ioctl$CHAR_RAW_ROSET(r0, 0x125d, &(0x7f0000000000)=0x40) syz_emit_ethernet(0x1ad, &(0x7f00000006c0)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x19f, 0x68, 0x0, 0x0, 0x33, 0x0, @dev={0xac, 0x14, 0x14, 0x2}, @loopback, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "a8bd847cf942041eb33925f4f3b79a0bca7ef3bed18acd83816ead7d5d31046ad2c9594a1ab29138be2e46ac603d4c7a8f12d9e2df969d79d804bfb0b1406dda3832ddb6"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "babd6d9cd1efeb64cdca9c7a680bd50deddf8ed3a7f7f5f6acbdee5266acd7328a1e490000000000000000000065c585869dc4393595e92792b34127c93775ac87a32b1835948e5a01b482c021b6fdab76dd16122a8bec725d507714c15c5368bac4b47d372284f801a20c5a60c07216e180b62a3d6cdcaaa7835a8535f021ef50c888e773883d930c7c1f89b28bda168dca99d411609b95124703dcc4f7c7d501b43afc07abb4fa4b3d556787e0ba6a423d8dd13e9e52edc8d8cabea8cc7044909817a6a22e1df113058de30df8945224"}, {0x8, 0x88be, 0x80}, {}, {0x8, 0x6558, 0x0, "89e05bdb79212a359222b011ca77d8cab2a79481595029d9bf05ee04f0829da83ddf0add4aac68cf90f076db2902"}}}}}}, 0x0) 14:38:32 executing program 3: 14:38:32 executing program 5: [ 303.599589][T11878] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:33 executing program 1: 14:38:33 executing program 3: 14:38:33 executing program 5: 14:38:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 304.173184][T11897] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:33 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)=0x1) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000100)=""/202) 14:38:33 executing program 1: 14:38:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:33 executing program 5: 14:38:33 executing program 3: [ 304.638118][T11911] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:33 executing program 1: 14:38:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:33 executing program 5: 14:38:34 executing program 0: syz_emit_ethernet(0x1dc, &(0x7f0000000280)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x1ce, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @rand_addr=0x64010102, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "f0d646830674f9d6e6da365f5671545339296808d640840d645514a3cbeb7f75b1fcd4b7753438ff4da9c312ee010000004fb7fce6ead8ab7e4ccd0b4476d065e7b53b03ec6e160c52367ed86fbf06fe36b4cb8d2265876ecd2a4b817a0a6a42de8bc286bdd3e62981d7ddad7722fe6f65fb854c56a4"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "1cb4e063257a02b66345ce05c9222113a9df0c7071207faf667f08fa3eb868bdc05d7a387cb312b4a17721b8c1515614ba7e13756e4677f5d3e2de3b99403ce3b550c13f42f578145abda17bd2e657cbe7ecff2dafe77b3ec7eac4f7041801cdf74d7fb6c79e8265f3e04b5b2f7e77ac0b433d3de8223656d41665e75c7fa8d5c18fc6d220a13b3ca8b9d57cc20fe1de41004264122cc5962bfe4a6065eb5fd32c0adeaff84a4bb03ae19a3b4d8bfb7af686b10efe2556aef6958a0c642d373c9fc2e159c0f1dcb449575b69614fc00adc7ed9ba61c0ab91f4d37dccd884362121601f44968acff058ec5adf7105ff6d426b92a4db327b0000000000"}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x2}, 0x1, {0x1}}}}}}}}, 0x0) 14:38:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:34 executing program 3: 14:38:34 executing program 1: 14:38:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 305.215477][T11930] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:34 executing program 5: 14:38:34 executing program 3: 14:38:34 executing program 0: syz_emit_ethernet(0x182, &(0x7f0000000280)={@local, @remote, @void, {@mpls_uc={0x8847, {[{0x100}, {0x5}], @ipv6=@tipc_packet={0x7, 0x6, "3e8a18", 0x144, 0x6, 0x1, @loopback, @remote, {[@srh={0x0, 0xc, 0x4, 0x6, 0x0, 0x40, 0x35}, @dstopts={0x3c}, @routing={0x29, 0x200003dd, 0x1, 0x6, 0x0, [@private1={0xfc, 0x1, [], 0x1}]}, @dstopts={0x62, 0xd, [], [@generic={0x5, 0x69, "6d862f30516978cc6c147d09e89f8917940797711432d920df851c5b8c21af201ff4cbc81f1364c535d039336a51e7eef28b1a2b0894ec2eb6947a1a381a284aa16edf75e2e143a8803e3765cd939d56b552033ebcac82ef3374e6763dc96d0174f14c8396f7c0d8b7"}]}], @name_distributor={{0x44, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x3, 0x0, 0x0, 0xff73, 0x6, 0x4, 0x4e22, 0x4e21, 0x2, 0x1, 0x0, 0x0, 0x1}, [{0x3, 0x0, 0x8, 0x8, 0x321, 0x6, 0x6, 0x5}]}}}}}}}, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) fadvise64(r0, 0x5, 0x0, 0x8) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r2}) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 14:38:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:34 executing program 1: 14:38:34 executing program 5: 14:38:34 executing program 3: [ 305.747028][T11944] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:35 executing program 1: 14:38:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:35 executing program 5: 14:38:35 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @remote, @void, {@canfd={0xd, {{0x2, 0x1, 0x0, 0x1}, 0xf, 0x1, 0x0, 0x0, "55c3e172ec8d1ea23c1795b0dac78f3b4f69352bd31175a9cec8571c4e1ba8e21816561e0ea692c6a7361f7d888afadd02fe0c18b1e845493ef668f67348b0c1"}}}}, 0x0) [ 306.263041][T11965] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:35 executing program 3: 14:38:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:35 executing program 1: 14:38:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:35 executing program 5: [ 306.727211][T11978] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:35 executing program 1: 14:38:36 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x33, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x800, 0x2]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x5, 0x754]}, {}, {0x8, 0x22eb, 0x2}}}}}}, 0x0) r0 = openat$vsock(0xffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r1 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r1, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmctl$IPC_RMID(r1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x27, 0x1, 0x0, 0x4, 0x0, 0x9, "6b496e81d9012e16ac0ee767a5e42053b688b10ddca1063134e6df0018b6d848debc4443e39d6a9561276f32da6a94f5f369f05956d6e0b2bfb1a584afe883", 0x2a}, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="f976788cd436a4d140c1454b9897d9c8fb46a034968f2eb6", 0x18}], 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xa8, 0x40810}, 0x20000004) 14:38:36 executing program 3: 14:38:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:36 executing program 5: 14:38:36 executing program 1: 14:38:36 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10]}, [@TCA_MQPRIO_MODE={0x6}]}}}]}, 0x90}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x50}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000240)={'sit0\x00', r5, 0x29, 0x16, 0x0, 0x9, 0x2c, @remote, @loopback, 0x0, 0x7, 0x4, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'syztnl2\x00', r6, 0x0, 0x0, 0x8, 0x51, 0x1, @local, @mcast1, 0x7, 0x20, 0x4, 0x101}}) r7 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10]}, [@TCA_MQPRIO_MODE={0x6}]}}}]}, 0x90}}, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f0000000100)=0x200) setsockopt$inet_udp_int(r7, 0x11, 0xb, &(0x7f0000000000)=0xe00000, 0x4) [ 307.338970][T11997] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:36 executing program 3: 14:38:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:36 executing program 5: 14:38:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:36 executing program 1: [ 307.842297][T12015] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:37 executing program 3: 14:38:37 executing program 5: 14:38:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:38:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:37 executing program 1: 14:38:37 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004600005c00339078ac141400ac1e000186020000042065580000000000000800000086dd080088be00000000100000000100000000000000080022eb0000000020000000020000000000000000000000080065580000000043c212416bef84ca8fc3634004285816737acc3521153e6540a99ac933f0c542a7894700007e4622933dc3ec98f91ba8bd9a6867bce5828cd4f630b270f22cd8ca908a9282699f3e5ce460a0138b5730a417dd659e01fb55198e32"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0xffffffff, 0x1ff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000040)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4004700c, 0x111d) [ 308.361481][T12034] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:37 executing program 5: 14:38:37 executing program 3: 14:38:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:38:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:37 executing program 1: 14:38:37 executing program 3: 14:38:38 executing program 5: 14:38:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 308.931995][T12051] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:38 executing program 1: 14:38:38 executing program 0: syz_emit_ethernet(0x78, &(0x7f0000000440)={@local, @remote, @val={@val={0x9100, 0x5, 0x1, 0x2}, {0x8100, 0x7, 0x1, 0x3}}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x894, 0x533, 0x3d6]}}}}}}, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000004c0)={'security\x00'}, &(0x7f0000000400)=0x54) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="99557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="90557da91c5298f7bf744451"], 0x2be) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000280)={r3, 0x7f, "455025c4a29e6af9732fb0a9398afb60c3495bb78e8ad31e959bfcbe346d88929980d84dd94571020b44d7d8e2791978629aaf34743bd70bea55233bd745c7e4bad2976663d8edb7ca46d6be2e03a6a6e974ccade191d3f29fc27f98588427f9276293c3ec698d4e569984b1a1fa2493eb44d1148145ea13762c08166c2b08"}, &(0x7f0000000200)=0x87) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000340)={r4, 0x1, 0x10, 0x7, 0x7}, &(0x7f0000000380)=0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @loopback}}, 0x2, 0x3, 0x2, 0x8, 0x5}, &(0x7f00000001c0)=0x98) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000000)={0x8, 0x101, 0x100}) 14:38:38 executing program 3: 14:38:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:38 executing program 5: 14:38:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 309.458713][T12066] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:38 executing program 1: 14:38:38 executing program 3: 14:38:38 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x11}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0xc000, 0xe34b]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0xf4b, 0x7ff]}, {}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0x1000}}}}}}}}, 0x0) 14:38:38 executing program 5: 14:38:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:39 executing program 1: [ 310.045179][T12081] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:39 executing program 3: 14:38:39 executing program 5: 14:38:39 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaad34d5a8ff283b15bb08004600005c0000000000339078ac141400ac1e00018602000800000086dd0800676b98dacfc52afcc59f9940710f26c98abe00000000100000000100f7ffffff000008006c8242470e3322eb0000000020000000020000000000000b000000000800655800000000c42ee2ce075f9eb312cdf2d15b4556cd01f5f21dca611961ed743b4d54d7007cc32c7c50db5aea3aa7c956c3d0"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="96debef159a392aab1b102eb812f69ec5b0fd6bd69a78b5ae7d842410f5e03f27f18fd6279305f1a5c24c089d9d3911b06e033fe20ddd053fbc3dfd91e", @ANYRESHEX=r1], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$SIOCRSACCEPT(r0, 0x89e3) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000000)={r2, 0x0, 0x8000, 0xfffffffff0000000}) 14:38:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:39 executing program 1: 14:38:39 executing program 3: 14:38:39 executing program 5: [ 310.612635][T12098] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:39 executing program 1: 14:38:40 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @remote, @val={@void, {0x8100, 0x3, 0x1, 0x1}}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 14:38:40 executing program 3: 14:38:40 executing program 5: [ 311.115373][T12115] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:40 executing program 1: 14:38:40 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="cb1299cb0f01b07eb03e44aa85a3fb3a39d200020000000000000000"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000040)=""/1) 14:38:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:40 executing program 3: 14:38:40 executing program 5: 14:38:40 executing program 1: [ 311.672180][T12133] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:41 executing program 5: 14:38:41 executing program 3: 14:38:41 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) ioprio_get$pid(0x3, 0x0) [ 312.157002][T12148] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:41 executing program 1: 14:38:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:41 executing program 5: 14:38:41 executing program 3: 14:38:41 executing program 1: 14:38:41 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x150, 0x3, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@CTA_TUPLE_REPLY={0x68, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x3e}}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x400}, @CTA_ZONE={0x6}, @CTA_PROTOINFO={0x28, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x24, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x48}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x9c}]}}, @CTA_SEQ_ADJ_REPLY={0x4}, @CTA_TUPLE_MASTER={0x4}, @CTA_LABELS_MASK={0x8, 0x17, [0x7]}, @CTA_TUPLE_ORIG={0x84, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x94}}]}, @CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x4}}]}, 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x480c0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$EVIOCSFF(r1, 0x402c4580, &(0x7f00000002c0)={0x57, 0xfffd, 0x7, {0x20, 0x9}, {0xfff, 0x6}, @const={0x2, {0x4, 0x6, 0xfffe, 0x6}}}) [ 312.728761][T12162] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:42 executing program 3: 14:38:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:42 executing program 5: 14:38:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) [ 313.047639][T12174] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=259 sclass=netlink_route_socket pid=12174 comm=syz-executor.0 14:38:42 executing program 1: [ 313.285203][T12184] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:42 executing program 3: 14:38:42 executing program 5: 14:38:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10]}, [@TCA_MQPRIO_MODE={0x6}]}}}]}, 0x90}}, 0x0) connect$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, @none, 0x9}, 0xa) 14:38:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:42 executing program 1: 14:38:42 executing program 3: [ 313.729667][T12196] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:43 executing program 5: 14:38:43 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r1}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:43 executing program 1: 14:38:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x4, 0x1, 0x5, 0x0, 0x0, {0x5, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc001}, 0x4) syz_emit_ethernet(0x177, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x169, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "ba4305faa143ecdab5db0237619f96a4ced4dc3993481f4e605e9ca4e09a6010f15301cedd87d006fdb7c0ba828fd06552d6c62fb26fc2c7b42d463a598d26ada59a9691593f98362ef821af8d77a6d54712fd4b42e7f38beebd9989ba08"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "df156c05e84be12bb82f161cdcea"}, {}, {}, {0x8, 0x6558, 0x0, "171733e1b429c7b5ba308562fb0e7950f4f7baa6d73001fee522ceedf41c40d9846abb5b306533ffae311278133b0c9c54d48a87145044d3d094fd0587056be82d6ffb8742613046f19fd545dd8fa160b2aa810503fd96823153c380556a76706a3300f2ad3152d78d43051748c1b8538b313e8858f2d0a435629dfd160ffc28f5cf820c4d1de3e4486af10114f4d27c47c8c005eec26e52e1e68d07ad2238af8b"}}}}}}, 0x0) 14:38:43 executing program 3: 14:38:43 executing program 5: 14:38:43 executing program 1: 14:38:43 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r1}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) [ 314.460755][T12217] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pid=12217 comm=syz-executor.0 [ 314.610312][T12217] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pid=12217 comm=syz-executor.0 14:38:43 executing program 3: 14:38:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:44 executing program 1: 14:38:44 executing program 5: 14:38:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) statx(r1, &(0x7f0000000000)='./file0\x00', 0x800, 0x100, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) keyctl$chown(0x4, 0x0, r4, r5) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) keyctl$chown(0x4, 0x0, r7, r8) setresgid(r2, r5, r8) syz_emit_ethernet(0x6a, &(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRESOCT=r0], 0x0) 14:38:44 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r1}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:44 executing program 5: 14:38:44 executing program 3: 14:38:44 executing program 1: 14:38:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, 0x0, 0x0) 14:38:44 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:38:45 executing program 5: 14:38:45 executing program 3: 14:38:45 executing program 1: 14:38:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, 0x0, 0x0) 14:38:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:38:45 executing program 5: 14:38:45 executing program 1: 14:38:45 executing program 3: 14:38:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:38:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, 0x0, 0x0) 14:38:46 executing program 5: 14:38:46 executing program 3: 14:38:46 executing program 1: 14:38:46 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:38:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 14:38:46 executing program 1: 14:38:46 executing program 3: 14:38:46 executing program 5: 14:38:46 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:38:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 14:38:46 executing program 1: 14:38:46 executing program 3: 14:38:47 executing program 5: 14:38:47 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:38:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 14:38:47 executing program 1: 14:38:47 executing program 3: 14:38:47 executing program 5: 14:38:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:38:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:47 executing program 1: 14:38:47 executing program 3: 14:38:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:38:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:38:48 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000fe8020aa00a800fbffe0000006ff020000220000b0d0479600000f2001883090f805c2040030cb"], 0x0) 14:38:48 executing program 3: 14:38:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:38:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:38:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:48 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000fe8020aa00a800fbffe0000006ff020000220000b0d0479600000f2001883090f805c2040030cb"], 0x0) 14:38:48 executing program 3: 14:38:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:38:49 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:38:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x0, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:49 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000fe8020aa00a800fbffe0000006ff020000220000b0d0479600000f2001883090f805c2040030cb"], 0x0) 14:38:49 executing program 3: 14:38:49 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:38:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:38:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x0, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:49 executing program 3: 14:38:49 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000fe8020aa00a800fbffe0000006ff020000220000b0d0479600000f2001883090f805c2040030cb"], 0x0) 14:38:49 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:38:50 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) 14:38:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x0, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:50 executing program 1: syz_emit_ethernet(0x300506, 0x0, 0x0) 14:38:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:38:50 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) 14:38:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:38:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:50 executing program 1: syz_emit_ethernet(0x300506, 0x0, 0x0) 14:38:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/88, 0x58}], 0x1, 0x300) [ 321.649608][T12394] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:38:51 executing program 1: syz_emit_ethernet(0x300506, 0x0, 0x0) 14:38:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/88, 0x58}], 0x1, 0x300) [ 322.228912][T12406] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:38:51 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[], 0x0) 14:38:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/88, 0x58}], 0x1, 0x300) 14:38:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:38:51 executing program 0: syz_emit_ethernet(0x70, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r4, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) poll(&(0x7f0000000280)=[{r2, 0x8010}, {r4, 0x8420}, {r5, 0x8}, {r2, 0x40}, {0xffffffffffffffff, 0x8000}], 0x5, 0x1000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r3, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r3, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8020}, 0x80000) fcntl$setstatus(r0, 0x4, 0x2c00) r6 = gettid() fcntl$setown(r0, 0x8, r6) ptrace$setsig(0x4203, r6, 0x4, &(0x7f0000000000)={0x24, 0x7, 0x3f}) [ 322.857562][T12421] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:52 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[], 0x0) 14:38:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) [ 323.158532][T12424] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12424 comm=syz-executor.0 14:38:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/88, 0x58}], 0x1, 0x300) 14:38:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:38:52 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[], 0x0) [ 323.448990][T12439] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) [ 323.707277][T12430] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12430 comm=syz-executor.0 14:38:52 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000040)=""/88, 0x58}], 0x1, 0x300) 14:38:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:53 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 14:38:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) fcntl$dupfd(r2, 0x0, r1) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:38:53 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000040)=""/88, 0x58}], 0x1, 0x300) [ 324.391463][T12452] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:53 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 14:38:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) fcntl$dupfd(r2, 0x0, r1) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:38:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)=0x1) write$cgroup_int(r0, &(0x7f0000000040)=0x80000001, 0x12) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x10000, 0x0) 14:38:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) 14:38:53 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000040)=""/88, 0x58}], 0x1, 0x300) 14:38:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x3, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:38:54 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) [ 325.050522][T12481] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:54 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) syz_emit_ethernet(0xcc, &(0x7f0000000180)={@link_local, @dev={[], 0xc}, @val={@void, {0x8100, 0x5}}, {@x25={0x805, {0x3, 0x4, 0xfb, "2d7287e01fad996c9dbd49768b6cc4ddacf48aaff138314c3716883f50c2c95cf57fa05011894c9f319448da752f3eefd572fc2144805a370551195c0c3ee45d0964f753f98730d40144d2b9a96e6b74f51e25103bb8e000fe32748d88ed9b791f81502641a9b56be74d89fe6171128f126fe70495f6c31a39558e8dbd0a293392a2fffe5dbee08b25a7753f44af07fc137405efeeacde3e5674077c73626abf4379b382ea7d9519ff8970f73d08efd8d7371bd49946f5"}}}}, &(0x7f0000000040)={0x1, 0x4, [0x650, 0x2ed, 0xaf3, 0xeb3]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x7, 0x4) 14:38:54 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/88, 0x58}], 0x1, 0x300) 14:38:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x18, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}}, 0x18}}, 0x0) 14:38:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) socket$unix(0x1, 0x2, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:38:54 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000fe8020aa00a800fbff"], 0x0) 14:38:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x18, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}}, 0x18}}, 0x0) 14:38:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:55 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/88, 0x58}], 0x1, 0x300) 14:38:55 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)={0x24, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xa, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}]}]}, 0x24}}, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x74, 0x2, {{0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, [0x10]}, [@TCA_MQPRIO_MAX_RATE64={0x1c, 0x4, 0x0, 0x1, [{0xc, 0x4, 0x100000001}, {0xc, 0x4, 0x550}]}]}}}]}, 0xa4}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000480)={'syztnl0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x80, 0x7, 0x2, 0x2e, {{0x14, 0x4, 0x3, 0x7, 0x50, 0x65, 0x0, 0x40, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x3f}, @dev={0xac, 0x14, 0x14, 0x1b}, {[@lsrr={0x83, 0xf, 0xe1, [@local, @rand_addr=0x64010102, @rand_addr=0x64010102]}, @rr={0x7, 0x13, 0xd1, [@empty, @multicast1, @remote, @rand_addr=0x64010102]}, @ssrr={0x89, 0xb, 0x11, [@rand_addr=0x64010100, @rand_addr=0x64010102]}, @rr={0x7, 0xf, 0x39, [@multicast1, @multicast1, @broadcast]}]}}}}}) r6 = socket(0x11, 0x800000003, 0x0) r7 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10]}, [@TCA_MQPRIO_MODE={0x6}]}}}]}, 0x90}}, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f00000004c0)={@multicast2, @local, 0x0}, &(0x7f0000000500)=0xc) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r10, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r11}]}}}]}, 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r2, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000740)={&(0x7f0000000540)={0x1d0, 0x0, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_WOL_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @ETHTOOL_A_WOL_MODES={0x98, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x88, 0x3, 0x0, 0x1, [{0x4}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xee50}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1302}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'ib'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3fc00000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80}]}, @ETHTOOL_A_WOL_SOPASS={0xf3, 0x3, "27472f2b60bc9ea9fde5836629e5240e5f77d06b899e598597220b64d0f4ab90ab1f5bb15d16ed40b9acdc98b1a0ddb61152baa6360cd4d71288d08fc2a3daf2340f0b51dbab8fadba8f50bc97805742eddd5cac7e970cabe2284b30dce1311e32fc3258aad00fcb2f66672993cd8a748b26562f94f7ceaaf0928f403d33d212c3d3a45d04a47fc79bc57b4f049ef795820f9aad09586d8cd567b5925ebc209f0e8e423fc8681d156bcfd93fb5a3184c128ec20399ab22af34e8c3afe07a5606bc221e23bc5fd7e35c31b5bb190cd446f748f4494f5973a2b21b47e7e476b388e6b9773cdd85473b5e4d167f63fcb5"}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x4080}, 0x4000850) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1f4, r1, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x78, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x93}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_LINK={0x144, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3d26}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x509}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x53fb9261}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaca6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x96b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x4040091}, 0x24044044) 14:38:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:38:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x18, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r2}}, 0x18}}, 0x0) [ 326.390257][T12525] tipc: Enabling not permitted [ 326.396206][T12525] tipc: Enabling of bearer rejected, failed to enable media 14:38:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:55 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/88, 0x58}], 0x1, 0x300) 14:38:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) [ 326.656104][T12534] tipc: Enabling not permitted [ 326.662212][T12534] tipc: Enabling of bearer rejected, failed to enable media 14:38:56 executing program 3: syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000040)=""/88, 0x58}], 0x1, 0x300) 14:38:56 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xf, 0x1f, [@dev={0xac, 0x14, 0x14, 0x17}, @private=0xa010100, @multicast2]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 14:38:56 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000fe8020aa00a800fbff"], 0x0) 14:38:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/88, 0x58}], 0x1, 0x64) 14:38:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:38:56 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 14:38:56 executing program 3: syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000040)=""/88, 0x58}], 0x1, 0x300) 14:38:56 executing program 3: syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000040)=""/88, 0x58}], 0x1, 0x300) 14:38:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:38:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:57 executing program 0: syz_emit_ethernet(0x14b, &(0x7f0000000180)={@local, @remote, @val={@val={0x9100, 0x1, 0x1}, {0x8100, 0x2, 0x1}}, {@ipv4={0x800, @gre={{0xf, 0x4, 0x0, 0x0, 0x135, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x27, 0x5d, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x30}, @broadcast, @dev={0xac, 0x14, 0x14, 0x27}, @dev={0xac, 0x14, 0x14, 0x1a}, @private=0xa010102, @broadcast]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0xb5, 0x0, [], "0be3a3f705cc185024392836995ef047349b078c44434af70bf759390857276a62a62d9e0f00309dd674a7b93c41605475e05b824e0150164493ec5ae171d624f0bbea9d9b42450fd4f79ae8b69bd606bb890a8681096ade5862a24d7fb824cf252ce9e67da7b5239b07a86caa6e1bf00744cbd2f9a1efc75411cfd3fd48893605d8bbb7d11b21986942f216bd564e3ced4f7ddb395ace12b1fbfa9c6480f2670ce332e2346ecc86d75b2ad9aefcc67d60a88f14f2"}}}}}}, 0x0) 14:38:57 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800b00) 14:38:57 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaa08004600005c0000000000339078ac141410ac1e00018658c97f99020000042065580000000000000800000086dd080088be00000000100000000100000000000013080022eb00000000200000d902000000002000000000000000000000000000000000000000004f555a4b36f6562617ed2026d70e827e82a9492b0b33ee59e0debe8a94921ba49fdea66fcf60b3300a1ce93b70cec764bd166a00a8d1977d8bfb5605ecdcf68c8a1c77f89cffc436985e86e72f62b925bf1283d80aa360"], 0x0) r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000100), 0x8, &(0x7f0000000180)) 14:38:57 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000fe8020aa00a800fbff"], 0x0) 14:38:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, 0x0, 0x0, 0x300) 14:38:57 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:38:57 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004600005c0000000000339078ac141400ac1e000186020000042065580000000000000800000086dd080088be00000000100000000100000000000000000002000000000000000000000008006558000000007765f2b56b365ebb980e062ac6de90"], 0x0) 14:38:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "c00000000000000000000000f80000f3ffffff"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x17e, 0x0, 0x0, 0x0, 0x0, "07030000000e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000d, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:38:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, 0x0, 0x0, 0x300) 14:38:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{}, {0x6, 0x0, 0x0, 0x7ffffff7}, {0x6}]}) 14:38:58 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:38:58 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004600005cc879029b7b0f858bac141400ac1e000186020000042065580000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 14:38:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, 0x0, 0x0, 0x300) 14:38:59 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000fe8020aa00a800fbffe0000006ff020000220000b0d04796"], 0x0) 14:38:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90557da9"], 0x2be) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000000)) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x0, 0x5, 0x7, 0xfffffffa}, 0x10) 14:38:59 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:38:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000580), 0x0, 0x300) 14:38:59 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0xb, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:38:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000580), 0x0, 0x300) 14:39:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:00 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 14:39:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x15}], 0x6) 14:39:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000580), 0x0, 0x300) 14:39:01 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000fe8020aa00a800fbffe0000006ff020000220000b0d04796"], 0x0) 14:39:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 331.863670][T12676] syz-executor.4 (12676): /proc/12673/oom_adj is deprecated, please use /proc/12673/oom_score_adj instead. 14:39:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000580)=[{0x0}], 0x1, 0x300) 14:39:01 executing program 0: mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x80010, &(0x7f0000000140)={'trans=unix,', {[{@cache_loose='cache=loose'}, {@uname={'uname'}}, {@access_user='access=user'}, {@cachetag={'cachetag', 0x3d, '[-@&{@\\$(:]{)*]'}}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@dont_measure='dont_measure'}]}}) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @remote, @val={@void, {0x8100, 0x6}}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @multicast1, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 14:39:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x15}], 0x6) 14:39:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x15}], 0x6) 14:39:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000001180)=ANY=[@ANYBLOB="0000030000000000000060bc7d940f982c00fe800000000000000000958c327a118a5a"], 0xfca) 14:39:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000580)=[{0x0}], 0x1, 0x300) 14:39:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:02 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000fe8020aa00a800fbffe0000006ff020000220000b0d04796"], 0x0) 14:39:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x15}], 0x6) 14:39:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000580)=[{0x0}], 0x1, 0x300) 14:39:03 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x15}], 0x6) 14:39:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/88, 0x58}], 0x1, 0x0) 14:39:03 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x15}], 0x6) 14:39:03 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x68f729d2, 0x0, 0x2}, 0x8) 14:39:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/88, 0x58}], 0x1, 0x0) 14:39:03 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x15}], 0x6) 14:39:03 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000fe8020aa00a800fbffe0000006ff020000220000b0d0479600000f2001883090"], 0x0) 14:39:04 executing program 4: r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x15}], 0x6) 14:39:04 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x68f729d2, 0x0, 0x2}, 0x8) 14:39:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:04 executing program 4: r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x15}], 0x6) 14:39:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/88, 0x58}], 0x1, 0x0) 14:39:05 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x68f729d2, 0x0, 0x2}, 0x8) 14:39:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:05 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000fe8020aa00a800fbffe0000006ff020000220000b0d0479600000f2001883090"], 0x0) 14:39:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:05 executing program 4: r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x15}], 0x6) 14:39:05 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pivot_root(&(0x7f00000000c0)='./file0/../file0\x00', 0x0) 14:39:05 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x68f729d2, 0x0, 0x2}, 0x8) 14:39:05 executing program 4: syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x15}], 0x6) 14:39:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:06 executing program 0: write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x68f729d2, 0x0, 0x2}, 0x8) 14:39:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x6, 0x3, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000100), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6}, 0x20) 14:39:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:06 executing program 4: syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x15}], 0x6) 14:39:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:06 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000fe8020aa00a800fbffe0000006ff020000220000b0d0479600000f2001883090"], 0x0) 14:39:06 executing program 0: write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x68f729d2, 0x0, 0x2}, 0x8) 14:39:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:06 executing program 4: syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x15}], 0x6) 14:39:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:07 executing program 0: write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x68f729d2, 0x0, 0x2}, 0x8) 14:39:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(r0, 0x0, 0x0) 14:39:07 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x68f729d2, 0x0, 0x2}, 0x8) 14:39:08 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000fe8020aa00a800fbffe0000006ff020000220000b0d0479600000f2001883090f805c204"], 0x0) 14:39:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(r0, 0x0, 0x0) 14:39:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:08 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x68f729d2, 0x0, 0x2}, 0x8) 14:39:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(r0, 0x0, 0x0) 14:39:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:08 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x68f729d2, 0x0, 0x2}, 0x8) 14:39:08 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000fe8020aa00a800fbffe0000006ff020000220000b0d0479600000f2001883090f805c204"], 0x0) 14:39:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(r0, &(0x7f0000000100), 0x0) 14:39:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:09 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000fe8020aa00a800fbffe0000006ff020000220000b0d0479600000f2001883090f805c204"], 0x0) 14:39:09 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x68f729d2, 0x0, 0x2}, 0x8) 14:39:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(r0, &(0x7f0000000100), 0x0) 14:39:09 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x68f729d2, 0x0, 0x2}, 0x8) 14:39:09 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000fe8020aa00a800fbffe0000006ff020000220000b0d0479600000f2001883090f805c2040030"], 0x0) 14:39:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(r0, &(0x7f0000000100), 0x0) 14:39:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:10 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x68f729d2, 0x0, 0x2}, 0x8) 14:39:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:10 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000fe8020aa00a800fbffe0000006ff020000220000b0d0479600000f2001883090f805c2040030"], 0x0) 14:39:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 14:39:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) fcntl$dupfd(r2, 0x0, r1) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:10 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x68f729d2, 0x0, 0x2}, 0x8) 14:39:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 14:39:10 executing program 1: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000fe8020aa00a800fbffe0000006ff020000220000b0d0479600000f2001883090f805c2040030"], 0x0) 14:39:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x3, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:11 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x68f729d2, 0x0, 0x2}, 0x8) 14:39:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x5, 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) 14:39:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 14:39:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) socket$unix(0x1, 0x2, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:11 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x68f729d2, 0x0, 0x2}, 0x8) 14:39:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30021d273f5d", 0x9e}, {&(0x7f0000001940)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a56a3ae461b9528b039a4f69e204b182765bfcff36add10caad94fd56acc52258ccc796153c7484baa5c84b6e151acc1074b87cecf8f792f3d06", 0x66}, {&(0x7f00000019c0)="b65836c3d98df987e963b3f2c6cd9a05289662018771ef0319e3d867bbdf237a39", 0x21}], 0x3}}], 0x1, 0x80) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:39:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(r0, &(0x7f0000000100)=[{}], 0x1) 14:39:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:11 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, 0x0, 0x0) 14:39:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:12 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, 0x0, 0x0) 14:39:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(r0, &(0x7f0000000100)=[{}], 0x1) 14:39:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000400)={0x40001, 0x0, 0x0, 0x6}) 14:39:13 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, 0x0, 0x0) 14:39:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(r0, &(0x7f0000000100)=[{}], 0x1) 14:39:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 14:39:13 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x8) 14:39:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 14:39:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000400)={0x40001, 0x0, 0x0, 0x6}) 14:39:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:14 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040), 0x8) 14:39:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 14:39:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 14:39:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:15 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040), 0x8) 14:39:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 14:39:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/88, 0x58}, {&(0x7f00000000c0)=""/247, 0xf7}], 0x2, 0x0) 14:39:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7f, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:15 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040), 0x8) 14:39:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 14:39:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7f, 0x0, "96b0fa3605a9fcbb"}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x101}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000200)=[{&(0x7f0000000580)="dd8401ffb20c356884c4e64cd2e5dfde7e88e4d902c63c2d0c97e2d5bd5156ecd3d6d7d88d22865455c25b9791e848d809fef2fc3b046b0ed0578cc4887aee9a15be047c795f29a533f67c67459898c0c08aa0f62036cc330f", 0x59}, {&(0x7f00000002c0)="037db55b4ca08b2a02204bb35051f602d90b721f0e5f16e319942756ce34bf9dcb9323667fbc9da2f26bd75f229d0ff56370c786781ed8dfd6002b530df42156fd92c79097576d0dd4b1058fbc75862d94f2999cf70f3a96858c6fa0cfd8281c203a4b63ded9323915b7d1152981929e3da73669e4860111a111585416da35233971ab83cca6cddb2f28eeb5853047e6c335c83b046115fa4282ad0451b28dfd685b229c080cc7988073043bc11c5a08417ee63dd308b88e7e5125623c5276a36feb2e238a93cc14344906dd2752a8be150db6d94d54e911069cc8bcd7ecc4110ff8e7000000000000", 0xe9}, {&(0x7f00000003c0)="8f314edd3e4e5a0c515b8ae14912c47096e9bde52443cd0b0c30210d0614a74657723d2bfd9d407622debfba44a1f617ca9d06766106f1033ac39068e9f7e74977450dd68d1627b1eb736a7635eccb8ddbe455696ee88a544c25ad12fa50a29bd2918cebb749fcf3b39cb33f3ce2800f0919223c4e033112046e55acadaef187ff225a9aad589b60970c5e60c79fbe7f90a758e28f93a547dbd04f91b5c9525d7160130e123a0a8519e803a491bf0e0e2eed1d8c075113ab", 0xb8}], 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0xf72, 0x3, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x4c21}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x40800, 0x11) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 14:39:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:16 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0xff}, 0x8) [ 347.508971][ T32] audit: type=1804 audit(1595428756.638:18): pid=13140 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843906808/syzkaller.QSwxmP/113/bus" dev="sda1" ino=16341 res=1 14:39:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:16 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) [ 347.704160][ T32] audit: type=1804 audit(1595428756.688:19): pid=13140 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843906808/syzkaller.QSwxmP/113/bus" dev="sda1" ino=16341 res=1 14:39:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d7", 0x7d}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee7714903088dfd546a136d40646857b851b65a7a918c58881d275d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc55ba4e", 0xec}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c2390db325b8f9969aec8c50d", 0x2d}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c707559610cd1366220890b11cd862202abfbcd24a76a2f0f7044964480ebd12d0bca901ac0e4e3188cb74f2b45bc4f37e169", 0x75}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5", 0x96}, {&(0x7f0000001940)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a56a3ae461b9528b039a4f69e204b182765bfcff36add10caad94fd56acc52258ccc796153c7484baa5c84b6e151acc1074b87cecf8f792f3d06", 0x66}, {&(0x7f00000019c0)="b65836c3d98df987e963b3f2c6cd9a05289662018771ef0319e3d867bbdf237a39faca25190ea708520ec42d202286b0e1971368ddbefe57a032", 0x3a}], 0x7}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754d46379a01c17bd3c8c6f824123ab7b626a841f31bee8284b373074ba53a7f519de6ff25f6c4177fcf5384847410058370bd3a07df32aa695", 0x7f}, {&(0x7f0000001b40)="328da01e65d586a9c60700f1b6767f0cf53ac14b8dcb6f7c26d8e51a46d331b6682ad97b159f90fa1d92d89d922946a445adbd39959507a484dd5cede588a21613505836b03630d122e3b61ebdfc9d2acd401a64736bbb468639e73d6666bd312e0c61aac1f9c099b0eb719604419bbbba526f543e8723f11b89390e914251ea4ac7ac8a5146944db8010f79b8ab2524ae9401a06a", 0x95}], 0x2}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:39:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffd, 0x0, "078cf0251c0e00"}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:17 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xfffe, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00000ffffffffffffffe0010009f62001000"}) 14:39:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x6) 14:39:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:17 executing program 0: syz_open_procfs(0x0, 0x0) r0 = open(0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x65) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x11, 0x2f800, 0x7ffffffd) 14:39:18 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x6) 14:39:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000009c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x5a8, 0x2c8, 0x2c8, 0x110, 0x3b8, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d2f9e1ff8f24a22cc77c80bcfccd00d06f06a91c77cffd4fed5d712121a6"}}, {{@ipv6={@loopback, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'tunl0\x00', 'ip6gre0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) 14:39:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 14:39:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="0000000000796adbdf250100000005002a00000000de7d3c7fb0827f4ce45487d20237070aca5c21a15fcc101fa7bc992e1c015cfb34c3df8801376a178947904db08f1be1a0cb0287647304ced648ffef7e8f4b28e19ca08f62cf52d721865d121b60b2b9485f836e9454ce4395a7e85a2397a5c9c1a2b68c204d1cf4c5d9ed18bdde553172c0d96ba8d31ab605a89039953045b91b60fe9369cdbf08be6648a1d79743ab92901ef6b3ba7eb6612a6f6afc2a0f67844b493618ad"], 0x1c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:39:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x6) 14:39:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f0000000100)=0x28) 14:39:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) [ 349.750384][T13210] EXT4-fs (loop1): Unrecognized mount option "­" or missing value [ 349.758598][T13210] EXT4-fs (loop1): failed to parse options in superblock: ­ [ 349.766240][T13210] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 349.779439][T13210] EXT4-fs (loop1): invalid inodes per group: 242029655 [ 349.779439][T13210] 14:39:18 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x0) 14:39:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x6) 14:39:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 14:39:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x6) 14:39:19 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x0) 14:39:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:19 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x6) 14:39:19 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x0) 14:39:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 14:39:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:19 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x55) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x18) 14:39:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:20 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 14:39:20 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x6) 14:39:20 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x0) 14:39:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/21, 0x4) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x300) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x4) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xffbffff9) dup2(r2, r0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = gettid() tkill(r4, 0x16) 14:39:20 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x6) 14:39:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:20 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 14:39:20 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) 14:39:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:21 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 14:39:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/21, 0x4) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x300) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x4) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xffbffff9) dup2(r2, r0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = gettid() tkill(r4, 0x16) 14:39:21 executing program 4: r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x6) 14:39:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:21 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) 14:39:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:21 executing program 0: r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 14:39:21 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) 14:39:21 executing program 4: r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x6) 14:39:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f8000003000000300300009802000000e2ffffff00000000000000080000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c10000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300000040000000000000fcffffffffffffff000000000000000000000000030000000700002000000000000000000000000048004354000000000000000000000000000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400700098000000000000000000000000000000ecff000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x32, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 14:39:22 executing program 0: r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 14:39:22 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) 14:39:22 executing program 4: r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x6) 14:39:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:22 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x4f) 14:39:22 executing program 0: r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 14:39:22 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:22 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x6) 14:39:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:23 executing program 0: syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 14:39:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x4f) 14:39:23 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x6) 14:39:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:23 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:23 executing program 0: syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 14:39:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:23 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x6) 14:39:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 14:39:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(r0, 0x0, 0x0) 14:39:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') writev(r0, 0x0, 0x0) 14:39:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(r0, 0x0, 0x0) 14:39:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') writev(r0, 0x0, 0x0) 14:39:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(r0, 0x0, 0x0) 14:39:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:25 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') writev(r0, 0x0, 0x0) 14:39:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(r0, &(0x7f0000000100), 0x0) 14:39:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:25 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') writev(r0, &(0x7f0000000100), 0x0) 14:39:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(r0, &(0x7f0000000100), 0x0) 14:39:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:26 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') writev(r0, &(0x7f0000000100), 0x0) 14:39:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(r0, &(0x7f0000000100), 0x0) 14:39:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:26 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') writev(r0, &(0x7f0000000100), 0x0) 14:39:27 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0x0, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 14:39:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) setresuid(0x0, 0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 14:39:27 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 14:39:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0x0, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) setresuid(0x0, 0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 14:39:28 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0x0, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) setresuid(0x0, 0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 14:39:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 14:39:28 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(r0, &(0x7f0000000100)=[{}], 0x1) 14:39:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') writev(r0, &(0x7f0000000100)=[{}], 0x1) 14:39:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(r0, &(0x7f0000000100)=[{}], 0x1) 14:39:29 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') writev(r0, &(0x7f0000000100)=[{}], 0x1) 14:39:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:29 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(r0, &(0x7f0000000100)=[{}], 0x1) 14:39:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') writev(r0, &(0x7f0000000100)=[{}], 0x1) 14:39:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 14:39:30 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:30 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x104, 0x3, 0x0, 0x96f3, 0x400000000000000}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {}, [{0x2, 0xb, 0xee00}, {}, {0x2, 0x1}, {0x2, 0x2}, {}, {0x2, 0x3}, {0x2, 0x6}], {0x4, 0x3}, [{}, {0x8, 0x1}, {}, {}], {}, {0x20, 0x28bf7b0097fce4b}}, 0x7c, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80), 0x38e, 0x62, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x64000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x4000, 0xffff, 0x0, 0xa, 0x80, 0xa0}, {0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x0, 0x3}, 0x1, 0x2800000, 0x80000000000001, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x0, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffffad) 14:39:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:30 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) [ 361.528473][T13636] IPVS: ftp: loaded support on port[0] = 21 14:39:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:31 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) 14:39:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:31 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) 14:39:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 14:39:31 executing program 5: r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 14:39:31 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) 14:39:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x100, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000000), &(0x7f0000000300)=""/131}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r2, &(0x7f0000000080), 0x0}, 0x20) 14:39:32 executing program 5: r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:32 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) 14:39:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x100, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000000), &(0x7f0000000300)=""/131}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r2, &(0x7f0000000080), 0x0}, 0x20) 14:39:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 14:39:32 executing program 5: r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:32 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r0, 0x0, 0x0, 0x0) 14:39:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x100, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000000), &(0x7f0000000300)=""/131}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r2, &(0x7f0000000080), 0x0}, 0x20) 14:39:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 14:39:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:33 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r0, 0x0, 0x0, 0x0) 14:39:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1800000017000101000000000000000004000000040010"], 0x18}}, 0x0) r1 = io_uring_setup(0x2d1, &(0x7f0000000000)) dup2(r1, r0) 14:39:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:39:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:33 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r0, 0x0, 0x0, 0x0) 14:39:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfffc, 0x0, 0x0, 0x8, 0x0, "078cf025140e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40000a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/100, 0x64}], 0x1, 0x4) 14:39:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:39:34 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x2, 0x2}, 0x8) 14:39:34 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:39:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffc, 0x0, "fffff0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:35 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x2, 0x2}, 0x8) 14:39:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="0300000e0100080008001b"], 0x28}}, 0x0) 14:39:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:35 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x2, 0x2, 0x2}, 0x8) 14:39:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:39:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) [ 366.914916][T13809] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:39:36 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x2, 0x2}, 0x8) [ 367.026116][T13809] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:39:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000006, 0x13, r1, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80b6, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ftruncate(r1, 0x8) 14:39:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="0300000e0100080008001b"], 0x28}}, 0x0) 14:39:36 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) 14:39:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:36 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x2, 0x2}, 0x8) [ 367.650877][T13835] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:39:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) [ 367.796107][T13835] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:39:37 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 14:39:37 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0xa08) 14:39:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="0300000e0100080008001b"], 0x28}}, 0x0) 14:39:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:37 executing program 4: write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2, 0x2}, 0x8) 14:39:37 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) [ 368.424439][T13857] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:39:37 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0xa08) [ 368.484237][T13857] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:39:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:37 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 14:39:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="0300000e0100080008001b"], 0x28}}, 0x0) 14:39:38 executing program 4: write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2, 0x2}, 0x8) 14:39:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0xa08) 14:39:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) [ 369.087018][T13876] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:39:38 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) [ 369.289752][T13876] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:39:38 executing program 4: write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2, 0x2}, 0x8) 14:39:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0xa08) 14:39:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:38 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="0300000e0100080008001b"], 0x28}}, 0x0) 14:39:38 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:38 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000) 14:39:38 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x2, 0x2}, 0x8) 14:39:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0xa08) 14:39:39 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:39 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="0300000e0100080008001b"], 0x28}}, 0x0) 14:39:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:39 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000) 14:39:39 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x2, 0x2}, 0x8) 14:39:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0xa08) 14:39:39 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:39 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="0300000e0100080008001b"], 0x28}}, 0x0) 14:39:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:39 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000) 14:39:39 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x2, 0x2}, 0x8) 14:39:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0xa08) 14:39:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:40 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="0300000e0100080008001b"], 0x28}}, 0x0) 14:39:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 14:39:40 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x2, 0x2}, 0x8) 14:39:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0xa08) 14:39:40 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="0300000e0100080008001b"], 0x28}}, 0x0) 14:39:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 14:39:40 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x2, 0x2}, 0x8) 14:39:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0xa08) 14:39:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:40 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="0300000e0100080008001b"], 0x28}}, 0x0) 14:39:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:41 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x2, 0x2}, 0x8) 14:39:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 14:39:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 14:39:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0xa08) 14:39:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:41 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2, 0x2}, 0x8) 14:39:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:41 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 14:39:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 14:39:41 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0xa08) 14:39:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 14:39:42 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2, 0x2}, 0x8) 14:39:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:42 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 14:39:42 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0xa08) 14:39:42 executing program 5: syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:42 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2, 0x2}, 0x8) 14:39:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 14:39:42 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 14:39:42 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0xa08) 14:39:42 executing program 5: syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:43 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, 0x0, 0x0) 14:39:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 14:39:43 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 14:39:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:43 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0xa08) 14:39:43 executing program 5: syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 14:39:43 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, 0x0, 0x0) 14:39:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 14:39:43 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 14:39:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:43 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0xa08) 14:39:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, 0x0, 0x0) 14:39:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x28}}, 0x0) 14:39:44 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, 0x0, 0x0) 14:39:44 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 14:39:44 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0xa08) 14:39:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, 0x0, 0x0) 14:39:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x28}}, 0x0) 14:39:44 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x8) 14:39:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:44 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0xa08) 14:39:44 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 14:39:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, 0x0, 0x0) 14:39:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x28}}, 0x0) 14:39:45 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x8) 14:39:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0xa08) 14:39:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:45 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 14:39:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0], 0x28}}, 0x0) 14:39:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100), 0x0) 14:39:45 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x8) [ 376.336979][T14095] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:39:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0xa08) 14:39:45 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 14:39:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0], 0x28}}, 0x0) 14:39:45 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x2}, 0x8) 14:39:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100), 0x0) [ 376.906689][T14113] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:39:46 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0xa08) 14:39:46 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 14:39:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0], 0x28}}, 0x0) 14:39:46 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x2}, 0x8) 14:39:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100), 0x0) [ 377.404041][T14125] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:39:46 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0xa08) 14:39:46 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 14:39:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) 14:39:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:46 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x2}, 0x8) 14:39:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 14:39:46 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0xa08) [ 377.910749][T14141] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:39:47 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 14:39:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) 14:39:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 14:39:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:47 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0xa08) 14:39:47 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utime(&(0x7f0000000080)='./file0/../file0\x00', 0x0) 14:39:47 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000) [ 378.518896][T14156] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:39:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 14:39:47 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0xa08) 14:39:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000) 14:39:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) 14:39:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffd, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) [ 379.130868][T14178] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:39:48 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0xa08) 14:39:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{}], 0x1) 14:39:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000) 14:39:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="0300000e0100"], 0x28}}, 0x0) 14:39:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffd, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{}], 0x1) 14:39:48 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, 0x0, 0x0, 0xa08) [ 379.666424][T14194] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:39:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, 0x0, 0x0, 0x800000) 14:39:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="0300000e0100"], 0x28}}, 0x0) 14:39:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffd, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, 0x0, 0x0, 0xa08) 14:39:49 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, 0x0, 0x0, 0x800000) 14:39:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{}], 0x1) 14:39:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) [ 380.251847][T14210] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:39:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="0300000e0100"], 0x28}}, 0x0) 14:39:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffd, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, 0x0, 0x0, 0xa08) 14:39:49 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, 0x0, 0x0, 0x800000) 14:39:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 14:39:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) [ 380.741157][T14226] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:39:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="0300000e0100080008"], 0x28}}, 0x0) 14:39:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffd, 0x0, "078cf0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:50 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 14:39:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffd, 0x0, "078cf0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="0300000e0100080008"], 0x28}}, 0x0) 14:39:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 14:39:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:50 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="0300000e0100080008"], 0x28}}, 0x0) 14:39:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffd, 0x0, "078cf0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/51, 0x33}], 0x1, 0xaa8) 14:39:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="0300000e010008000800"], 0x28}}, 0x0) 14:39:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:51 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) 14:39:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 14:39:52 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:39:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="0300000e010008000800"], 0x28}}, 0x0) 14:39:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x32, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x8, 0x0, @gue={{0x2}}}}}}}, 0x0) 14:39:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 14:39:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/88, 0x58}, {&(0x7f00000000c0)=""/247, 0xf7}, {&(0x7f0000000200)=""/120, 0x78}, {&(0x7f0000000640)=""/151, 0x97}], 0x4, 0x0) 14:39:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/192, 0xc0}}], 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) 14:39:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="0300000e010008000800"], 0x28}}, 0x0) 14:39:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:39:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000100)=0x94, 0xe7) [ 383.769200][T14308] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 14:39:53 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0)={0x7, 0x0, 0x7ff}, 0x0) 14:39:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd7d, 0x0, "078cf0255c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) [ 384.113242][T14327] ===================================================== [ 384.120319][T14327] BUG: KMSAN: uninit-value in selinux_netlink_send+0x413/0xba0 [ 384.127864][T14327] CPU: 0 PID: 14327 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 384.136524][T14327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.146566][T14327] Call Trace: [ 384.149845][T14327] dump_stack+0x1df/0x240 [ 384.154165][T14327] kmsan_report+0xf7/0x1e0 [ 384.158569][T14327] __msan_warning+0x58/0xa0 [ 384.163188][T14327] selinux_netlink_send+0x413/0xba0 [ 384.168377][T14327] ? kmsan_get_metadata+0x11d/0x180 [ 384.173559][T14327] ? kmsan_get_metadata+0x11d/0x180 [ 384.178742][T14327] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 384.184448][T14327] security_netlink_send+0xef/0x1e0 [ 384.189634][T14327] netlink_sendmsg+0x1008/0x14d0 [ 384.194566][T14327] ? netlink_getsockopt+0x1440/0x1440 [ 384.199936][T14327] kernel_sendmsg+0x433/0x440 [ 384.204601][T14327] sock_no_sendpage+0x235/0x300 [ 384.209460][T14327] ? sock_no_mmap+0x30/0x30 [ 384.213943][T14327] sock_sendpage+0x1e1/0x2c0 [ 384.218522][T14327] pipe_to_sendpage+0x38c/0x4c0 [ 384.223358][T14327] ? sock_fasync+0x250/0x250 [ 384.227939][T14327] __splice_from_pipe+0x565/0xf00 [ 384.233041][T14327] ? generic_splice_sendpage+0x2d0/0x2d0 [ 384.238669][T14327] generic_splice_sendpage+0x1d5/0x2d0 [ 384.244120][T14327] ? iter_file_splice_write+0x1800/0x1800 [ 384.249826][T14327] direct_splice_actor+0x1fd/0x580 [ 384.254941][T14327] ? kmsan_get_metadata+0x4f/0x180 [ 384.260049][T14327] splice_direct_to_actor+0x6b2/0xf50 [ 384.265410][T14327] ? do_splice_direct+0x580/0x580 [ 384.270437][T14327] do_splice_direct+0x342/0x580 [ 384.275281][T14327] do_sendfile+0x101b/0x1d40 [ 384.279872][T14327] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 384.285412][T14327] ? __ia32_sys_sendfile64+0x70/0x70 [ 384.290677][T14327] __ia32_compat_sys_sendfile+0x56/0x70 [ 384.296204][T14327] __do_fast_syscall_32+0x2aa/0x400 [ 384.301389][T14327] do_fast_syscall_32+0x6b/0xd0 [ 384.306225][T14327] do_SYSENTER_32+0x73/0x90 [ 384.310713][T14327] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 384.317016][T14327] RIP: 0023:0xf7f1b549 [ 384.321060][T14327] Code: Bad RIP value. [ 384.325105][T14327] RSP: 002b:00000000f5d160cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 384.333498][T14327] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 384.341451][T14327] RDX: 0000000020000100 RSI: 00000000000000e7 RDI: 0000000000000000 [ 384.349405][T14327] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 384.357369][T14327] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 384.365321][T14327] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 384.373282][T14327] [ 384.375587][T14327] Uninit was stored to memory at: [ 384.380596][T14327] kmsan_internal_chain_origin+0xad/0x130 [ 384.386298][T14327] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 384.392266][T14327] kmsan_memcpy_metadata+0xb/0x10 [ 384.397266][T14327] __msan_memcpy+0x43/0x50 [ 384.401670][T14327] _copy_from_iter_full+0xbfe/0x13b0 [ 384.406941][T14327] netlink_sendmsg+0xfaa/0x14d0 [ 384.411774][T14327] kernel_sendmsg+0x433/0x440 [ 384.416430][T14327] sock_no_sendpage+0x235/0x300 [ 384.421284][T14327] sock_sendpage+0x1e1/0x2c0 [ 384.425855][T14327] pipe_to_sendpage+0x38c/0x4c0 [ 384.430679][T14327] __splice_from_pipe+0x565/0xf00 [ 384.435682][T14327] generic_splice_sendpage+0x1d5/0x2d0 [ 384.441125][T14327] direct_splice_actor+0x1fd/0x580 [ 384.446219][T14327] splice_direct_to_actor+0x6b2/0xf50 [ 384.451569][T14327] do_splice_direct+0x342/0x580 [ 384.456402][T14327] do_sendfile+0x101b/0x1d40 [ 384.460971][T14327] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 384.466495][T14327] __ia32_compat_sys_sendfile+0x56/0x70 [ 384.472020][T14327] __do_fast_syscall_32+0x2aa/0x400 [ 384.477202][T14327] do_fast_syscall_32+0x6b/0xd0 [ 384.482046][T14327] do_SYSENTER_32+0x73/0x90 [ 384.486534][T14327] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 384.492841][T14327] [ 384.495151][T14327] Uninit was created at: [ 384.499416][T14327] kmsan_save_stack_with_flags+0x3c/0x90 [ 384.505031][T14327] kmsan_alloc_page+0xb9/0x180 [ 384.509779][T14327] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 384.515312][T14327] alloc_pages_current+0x672/0x990 [ 384.520406][T14327] push_pipe+0x605/0xb70 [ 384.524648][T14327] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 384.530349][T14327] do_splice_to+0x4fc/0x14f0 [ 384.534924][T14327] splice_direct_to_actor+0x45c/0xf50 [ 384.540274][T14327] do_splice_direct+0x342/0x580 [ 384.545101][T14327] do_sendfile+0x101b/0x1d40 [ 384.549674][T14327] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 384.555198][T14327] __ia32_compat_sys_sendfile+0x56/0x70 [ 384.560722][T14327] __do_fast_syscall_32+0x2aa/0x400 [ 384.565902][T14327] do_fast_syscall_32+0x6b/0xd0 [ 384.570747][T14327] do_SYSENTER_32+0x73/0x90 [ 384.575232][T14327] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 384.581531][T14327] ===================================================== [ 384.588460][T14327] Disabling lock debugging due to kernel taint [ 384.594593][T14327] Kernel panic - not syncing: panic_on_warn set ... [ 384.601165][T14327] CPU: 0 PID: 14327 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 384.611216][T14327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.621250][T14327] Call Trace: [ 384.624527][T14327] dump_stack+0x1df/0x240 [ 384.628844][T14327] panic+0x3d5/0xc3e [ 384.632739][T14327] kmsan_report+0x1df/0x1e0 [ 384.637229][T14327] __msan_warning+0x58/0xa0 [ 384.641723][T14327] selinux_netlink_send+0x413/0xba0 [ 384.646925][T14327] ? kmsan_get_metadata+0x11d/0x180 [ 384.652110][T14327] ? kmsan_get_metadata+0x11d/0x180 [ 384.657294][T14327] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 384.662995][T14327] security_netlink_send+0xef/0x1e0 [ 384.668182][T14327] netlink_sendmsg+0x1008/0x14d0 [ 384.673115][T14327] ? netlink_getsockopt+0x1440/0x1440 [ 384.678466][T14327] kernel_sendmsg+0x433/0x440 [ 384.683133][T14327] sock_no_sendpage+0x235/0x300 [ 384.687977][T14327] ? sock_no_mmap+0x30/0x30 [ 384.692466][T14327] sock_sendpage+0x1e1/0x2c0 [ 384.697048][T14327] pipe_to_sendpage+0x38c/0x4c0 [ 384.701882][T14327] ? sock_fasync+0x250/0x250 [ 384.706463][T14327] __splice_from_pipe+0x565/0xf00 [ 384.711470][T14327] ? generic_splice_sendpage+0x2d0/0x2d0 [ 384.717099][T14327] generic_splice_sendpage+0x1d5/0x2d0 [ 384.722554][T14327] ? iter_file_splice_write+0x1800/0x1800 [ 384.728254][T14327] direct_splice_actor+0x1fd/0x580 [ 384.733355][T14327] ? kmsan_get_metadata+0x4f/0x180 [ 384.738539][T14327] splice_direct_to_actor+0x6b2/0xf50 [ 384.743893][T14327] ? do_splice_direct+0x580/0x580 [ 384.748910][T14327] do_splice_direct+0x342/0x580 [ 384.753782][T14327] do_sendfile+0x101b/0x1d40 [ 384.758379][T14327] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 384.763913][T14327] ? __ia32_sys_sendfile64+0x70/0x70 [ 384.769179][T14327] __ia32_compat_sys_sendfile+0x56/0x70 [ 384.774815][T14327] __do_fast_syscall_32+0x2aa/0x400 [ 384.780003][T14327] do_fast_syscall_32+0x6b/0xd0 [ 384.784840][T14327] do_SYSENTER_32+0x73/0x90 [ 384.789332][T14327] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 384.795637][T14327] RIP: 0023:0xf7f1b549 [ 384.799679][T14327] Code: Bad RIP value. [ 384.803724][T14327] RSP: 002b:00000000f5d160cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 384.812111][T14327] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 384.820062][T14327] RDX: 0000000020000100 RSI: 00000000000000e7 RDI: 0000000000000000 [ 384.828015][T14327] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 384.835972][T14327] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 384.844008][T14327] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 384.853139][T14327] Kernel Offset: 0x200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 384.864570][T14327] Rebooting in 86400 seconds..