Warning: Permanently added '10.128.0.228' (ECDSA) to the list of known hosts. 2020/07/20 02:57:06 fuzzer started 2020/07/20 02:57:07 dialing manager at 10.128.0.26:33695 2020/07/20 02:57:07 syscalls: 3087 2020/07/20 02:57:07 code coverage: enabled 2020/07/20 02:57:07 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 02:57:07 extra coverage: enabled 2020/07/20 02:57:07 setuid sandbox: enabled 2020/07/20 02:57:07 namespace sandbox: enabled 2020/07/20 02:57:07 Android sandbox: enabled 2020/07/20 02:57:07 fault injection: enabled 2020/07/20 02:57:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 02:57:07 net packet injection: enabled 2020/07/20 02:57:07 net device setup: enabled 2020/07/20 02:57:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 02:57:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 02:57:07 USB emulation: /dev/raw-gadget does not exist 02:59:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(r0, r1) syzkaller login: [ 275.396182][ T33] audit: type=1400 audit(1595213972.193:8): avc: denied { execmem } for pid=8449 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 275.729162][ T8450] IPVS: ftp: loaded support on port[0] = 21 [ 276.057818][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 276.278255][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.286272][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.295808][ T8450] device bridge_slave_0 entered promiscuous mode [ 276.308057][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.316028][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.325492][ T8450] device bridge_slave_1 entered promiscuous mode [ 276.375725][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.391776][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.441884][ T8450] team0: Port device team_slave_0 added [ 276.453162][ T8450] team0: Port device team_slave_1 added [ 276.499006][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.507027][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.533166][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.548176][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.555477][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.581682][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.780514][ T8450] device hsr_slave_0 entered promiscuous mode [ 276.834357][ T8450] device hsr_slave_1 entered promiscuous mode [ 277.185660][ T8450] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 277.237842][ T8450] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 277.290784][ T8450] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 277.400252][ T8450] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 277.609204][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.643979][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.653118][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.670000][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.687970][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.698198][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.707706][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.715067][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.727453][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.744760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.754114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.763380][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.770627][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.825391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.836641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.847431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.857830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.868191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.878665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.888991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.898581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.919906][ T8450] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.933399][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.979182][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.007716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.018101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.028086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.037811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.045611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.096791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.107387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.117413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.126955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.140666][ T8450] device veth0_vlan entered promiscuous mode [ 278.161722][ T8450] device veth1_vlan entered promiscuous mode [ 278.183639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.192962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.202064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.212957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 278.248565][ T8450] device veth0_macvtap entered promiscuous mode [ 278.260671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.274015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.289896][ T8450] device veth1_macvtap entered promiscuous mode [ 278.299608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.309390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.344421][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.352576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.363042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.381641][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.394074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.404525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:59:35 executing program 0: ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x21e, 0x0) [ 279.243648][ C1] hrtimer: interrupt took 53946 ns 02:59:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x6611, 0x0) 02:59:36 executing program 0: ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x21e, 0x0) 02:59:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xf24}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x2c, 0x800, 0x4fec) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a802a8c63940d0524fc6004000e000a0011000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) 02:59:36 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 02:59:38 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0xfff}}, {{0xa, 0x0, 0x4000, @private2}}}, 0x104) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340)='wireguard\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000001800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000017c0)={&(0x7f0000000380)={0x1428, r2, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xb87e}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x2}, @WGDEVICE_A_PEERS={0x13ac, 0x8, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @broadcast}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @empty}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x400, @local, 0x7}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e0332eb60da248fd2841dc71e04fd1944d50813515b933a54fe07bc4de11d0f0"}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x26c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x1c4, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x37}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2f098ded294efbf25e74fc5769c27ac604a1be47b06510013a0b94f74c390df4"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x8, @rand_addr=' \x01\x00', 0x7}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x80}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}]}, {0x510, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x40}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x7, @mcast2, 0xdacd}}, @WGPEER_A_ALLOWEDIPS={0x14c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x35}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x34}}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x380, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x7f}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x3}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x800}]}, {0x4f4, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x40, @empty, 0xd11}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}}, @WGPEER_A_ALLOWEDIPS={0x478, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0xff}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x3}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x4}}, {0x5, 0x3, 0x2}}]}, {0x4}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x13}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}]}, {0x168, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @local}}, @WGPEER_A_ALLOWEDIPS={0x150, 0x9, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @rand_addr=0x64010100}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2c}}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}]}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x244, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @remote}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @broadcast}}, @WGPEER_A_ALLOWEDIPS={0x208, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x14}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}]}, {0x1c8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x158, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x31}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x13}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private=0xa010100}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x2, @private2, 0x1}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "18192c7123b9fc9278d03c283bc65b84d244fa1f77e86e1fead3428fc44ad1c4"}]}, {0x98, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0xfff, @private0={0xfc, 0x0, [], 0x1}, 0x336f}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x24, 0x9, 0x0, 0x1, [{0x4}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}]}, 0x1428}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r5 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r5, r0) [ 281.810626][ T8703] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 02:59:38 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0xfff}}, {{0xa, 0x0, 0x4000, @private2}}}, 0x104) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340)='wireguard\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000001800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000017c0)={&(0x7f0000000380)={0x1428, r2, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xb87e}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x2}, @WGDEVICE_A_PEERS={0x13ac, 0x8, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @broadcast}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @empty}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x400, @local, 0x7}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e0332eb60da248fd2841dc71e04fd1944d50813515b933a54fe07bc4de11d0f0"}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x26c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x1c4, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x37}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2f098ded294efbf25e74fc5769c27ac604a1be47b06510013a0b94f74c390df4"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x8, @rand_addr=' \x01\x00', 0x7}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x80}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}]}, {0x510, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x40}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x7, @mcast2, 0xdacd}}, @WGPEER_A_ALLOWEDIPS={0x14c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x35}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x34}}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x380, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x7f}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x3}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x800}]}, {0x4f4, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x40, @empty, 0xd11}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}}, @WGPEER_A_ALLOWEDIPS={0x478, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0xff}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x3}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x4}}, {0x5, 0x3, 0x2}}]}, {0x4}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x13}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}]}, {0x168, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @local}}, @WGPEER_A_ALLOWEDIPS={0x150, 0x9, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @rand_addr=0x64010100}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2c}}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}]}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x244, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @remote}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @broadcast}}, @WGPEER_A_ALLOWEDIPS={0x208, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x14}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}]}, {0x1c8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x158, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x31}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x13}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private=0xa010100}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x2, @private2, 0x1}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "18192c7123b9fc9278d03c283bc65b84d244fa1f77e86e1fead3428fc44ad1c4"}]}, {0x98, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0xfff, @private0={0xfc, 0x0, [], 0x1}, 0x336f}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x24, 0x9, 0x0, 0x1, [{0x4}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}]}, 0x1428}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r5 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r5, r0) [ 282.223222][ T8711] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 02:59:39 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0xfff}}, {{0xa, 0x0, 0x4000, @private2}}}, 0x104) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340)='wireguard\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000001800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000017c0)={&(0x7f0000000380)={0x1428, r2, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xb87e}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x2}, @WGDEVICE_A_PEERS={0x13ac, 0x8, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @broadcast}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @empty}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x400, @local, 0x7}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e0332eb60da248fd2841dc71e04fd1944d50813515b933a54fe07bc4de11d0f0"}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x26c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x1c4, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x37}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2f098ded294efbf25e74fc5769c27ac604a1be47b06510013a0b94f74c390df4"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x8, @rand_addr=' \x01\x00', 0x7}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x80}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}]}, {0x510, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x40}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x7, @mcast2, 0xdacd}}, @WGPEER_A_ALLOWEDIPS={0x14c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x35}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x34}}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x380, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x7f}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x3}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x800}]}, {0x4f4, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x40, @empty, 0xd11}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}}, @WGPEER_A_ALLOWEDIPS={0x478, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0xff}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x3}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x4}}, {0x5, 0x3, 0x2}}]}, {0x4}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x13}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}]}, {0x168, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @local}}, @WGPEER_A_ALLOWEDIPS={0x150, 0x9, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @rand_addr=0x64010100}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2c}}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}]}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x244, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @remote}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @broadcast}}, @WGPEER_A_ALLOWEDIPS={0x208, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x14}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}]}, {0x1c8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x158, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x31}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x13}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private=0xa010100}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x2, @private2, 0x1}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "18192c7123b9fc9278d03c283bc65b84d244fa1f77e86e1fead3428fc44ad1c4"}]}, {0x98, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0xfff, @private0={0xfc, 0x0, [], 0x1}, 0x336f}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x24, 0x9, 0x0, 0x1, [{0x4}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}]}, 0x1428}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r5 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r5, r0) [ 282.533679][ T8718] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 02:59:39 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRES32]) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) [ 282.833849][ T8721] fuse: Unknown parameter '184467440737095516150x0000000000000004' [ 282.881180][ T8730] fuse: Unknown parameter '184467440737095516150x0000000000000005' 02:59:39 executing program 1: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4ac841, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'geneve0\x00', {0x7}, 0xf001}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x7}, 0x8) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)={0x6, "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"}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc04c560f, &(0x7f0000000380)={0xffff, 0x8, 0x4, 0xa, 0xffffffff, {r1, r2/1000+60000}, {0x3, 0x2, 0x7f, 0x9, 0xf9, 0x3e, "c53a2a15"}, 0x5, 0x4, @planes=&(0x7f0000000340)={0x0, 0x800, @mem_offset=0x4, 0x9}, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$MEDIA_REQUEST_IOC_QUEUE(r3, 0x7c80, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000400), &(0x7f0000000440)=0x4) r4 = openat$vcsa(0xffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x80000, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r5, 0x4b68, &(0x7f0000000500)={0x2, 0x18, 0x3}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8c2b666d0b49e376}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, r6, 0x2, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000004}, 0x1) pipe(&(0x7f0000000680)={0xffffffffffffffff}) ioctl$EVIOCGKEY(r7, 0x80404518, &(0x7f00000006c0)=""/141) r8 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x100, 0x200001) ioctl$SG_SET_KEEP_ORPHAN(r8, 0x2287, &(0x7f00000007c0)=0x9) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000b00)=@sack_info={0x0, 0x2, 0x5}, &(0x7f0000000b40)=0xc) sendmsg$inet_sctp(r9, &(0x7f0000000c40)={&(0x7f0000000840)=@in6={0xa, 0x4e22, 0x58, @dev={0xfe, 0x80, [], 0x27}, 0x1}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f0000000880)="408f0c16a987a6c03b19c6da830d61", 0xf}, {&(0x7f00000008c0)="c376977ea49d095ef2c581c15360238b8ca10c6b200dc77fc830b0919d1fc20866754939516481e86782fca854dafce540768e5e74fc73348637540a228fde9ab1007c43fe0d8df33ebfca94012c5a079053868a728e6eb0e102df4c9ec96cc814bb20c063ad002f1c32692985ef5c526776fc86f2b67c93bbb326fe11941e825df715482884e63b995e4ce959147eabc64100aaecf270f99222f8dbb69940713d3f06c61107ca83eb5c63fe12370213dc5b3ef3dee584c12f3558120b96068419c8dd28a9a6257feddbb9957d1313917d6b1358f00e448f75ff700c19f3bdf58ff2afec34e619504ae927f1578ba4", 0xef}, {&(0x7f00000009c0)="b1ce667270867d07d14449fae0eb9e59aa9ff0331dcbb4b5bd47e52a798d7aaa7b513d9860f227be929d5cd68cabd759d81d568ef47aefe861767534cceba840c0eb5677288cd94fc3f4a4dbbae7b210a19b948bc580eb441e8577685519c4c625f7e86fd11701a521c0f262fcc1b95a95c89dfa0574f98f33d4950b1dd3898dc25205f972922b98f0965ab9ce0630d0d1b21b3b5678d725743ac441f13e4dcc6583f2c642a19b385b878bfd1041cffefde98faecd87a88eb1d017bafb4729aabc7f1231f67605ed2e48cbe69bae2b0945df4c9e2d752a0466e42f78e80c7d736c", 0xe1}], 0x3, &(0x7f0000000b80)=[@init={0x14, 0x84, 0x0, {0x7f, 0x9, 0x3, 0x6}}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x3e}}, @init={0x14, 0x84, 0x0, {0x5, 0x7, 0x400, 0x4}}, @init={0x14, 0x84, 0x0, {0x3f, 0x200, 0x81, 0xee3}}, @dstaddrv6={0x1c, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @sndrcv={0x2c, 0x84, 0x1, {0x200, 0xedb8, 0x200, 0x0, 0x1f, 0x0, 0x2, 0x240000, r10}}, @init={0x14, 0x84, 0x0, {0x7fff, 0x1007, 0x4, 0x3ff}}], 0xbc, 0x20000000}, 0x20000000) 02:59:39 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000002060000000000ff0700000000000000110003006c6173683a69702c6d61726b000000000900020073797a3100000000040007800000000000000000"], 0x40}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000070a0d00b977000000000000000000002c000e"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001e00ab7bf2ff14000010291101"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 283.150147][ T8741] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 283.254943][ T8745] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 02:59:40 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x76) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="0000000024000b0f000100"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100706965001400020008000400000000000800020000000000"], 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r5, &(0x7f0000000200)={0x5a}, 0xfe85) fcntl$setstatus(r4, 0x4, 0x46900) ftruncate(r4, 0x800) ioctl$sock_ifreq(r3, 0x8926, &(0x7f0000000240)={'veth1\x00', @ifru_data=&(0x7f0000000180)="e574919fea41b5c216eda5e804813d710e83482fdc2f48381378d94f8373d738"}) lseek(r4, 0x20400, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200002) sendfile(r4, r6, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 283.655537][ T8751] IPVS: ftp: loaded support on port[0] = 21 02:59:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x800, 0x84000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_init_net_socket$netrom(0x6, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x430a40, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4004ae52, &(0x7f0000000080)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)) [ 284.094323][ T8751] chnl_net:caif_netlink_parms(): no params data found [ 284.434199][ T8751] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.442417][ T8751] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.453579][ T8751] device bridge_slave_0 entered promiscuous mode [ 284.524288][ T8751] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.531688][ T8751] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.541294][ T8751] device bridge_slave_1 entered promiscuous mode [ 284.659812][ T8751] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.720608][ T8751] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.805314][ T8751] team0: Port device team_slave_0 added [ 284.829747][ T8751] team0: Port device team_slave_1 added [ 284.915115][ T8751] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.922358][ T8751] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.950326][ T8751] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.034932][ T8751] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.042087][ T8751] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.068540][ T8751] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.279353][ T8751] device hsr_slave_0 entered promiscuous mode [ 285.333607][ T8751] device hsr_slave_1 entered promiscuous mode [ 285.383166][ T8751] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.391086][ T8751] Cannot create hsr debugfs directory [ 285.740424][ T8751] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 285.801557][ T8751] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 285.863489][ T8751] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 285.921507][ T8751] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 286.158973][ T8751] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.199555][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.209548][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.231082][ T8751] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.263880][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.274925][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.284391][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.291780][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.361138][ T8751] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 286.372085][ T8751] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.389425][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.398882][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.408559][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.418019][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.425285][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.434238][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.445159][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.455654][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.465981][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.476421][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.486818][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.497044][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.506610][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.516840][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.526231][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.549210][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.559096][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.604858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.613127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.655590][ T8751] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.800210][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.810441][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.866215][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.875961][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.905999][ T8751] device veth0_vlan entered promiscuous mode [ 286.945701][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.954903][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.993891][ T8751] device veth1_vlan entered promiscuous mode [ 287.015073][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.087214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.097228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.113538][ T8751] device veth0_macvtap entered promiscuous mode [ 287.150843][ T8751] device veth1_macvtap entered promiscuous mode [ 287.213357][ T8751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.224002][ T8751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.237562][ T8751] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.246003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.255996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.265339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.275412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.330377][ T8751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.341142][ T8751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.356005][ T8751] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.364919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.374978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:59:45 executing program 1: r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)={0x328, r0, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x38, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7035ddf7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x678d5873}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a1b5651}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x72892414}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x513a6388}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xd4, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x116f5d60}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6e27}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd5ef}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2ee881b3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35f47481}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3cb64a91}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x19e3c858}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1fb60af5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2f02}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd0be}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xffa36eb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x701b}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39043dd2}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdbd8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8066}, @NLBL_CIPSOV4_A_MLSCATLOC={0x0, 0x9, 0x4856f81}, @NLBL_CIPSOV4_A_MLSCATLOC={0x42, 0x9, 0x2fe31bac}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x18ff621a}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x65b4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7dfe934b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b14f499}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d372d05}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x37a02220}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x110, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd2378f4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x493484e5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9d}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x0, 0x5, 0xc84da98}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4336e781}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x566634a7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4231d116}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64113723}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5bc2c109}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x51326115}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2c1e058}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f8866ea}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x74d97a88}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x30c3d223}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6fc02aac}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x72}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25f521f2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x16d322ac}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd2}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd3aa6a6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5a}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0xd8, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x502bb2b}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa5a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4dfcf1e5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x78c3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9634}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9118}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe1c4}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd331}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x341}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x76981587}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x534d8131}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4234}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x208dcc34}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc577}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe264236}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x664c2098}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42914ac5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x0, 0x9, 0x3b02713}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbaa4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35bb1c66}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xcbac7fc}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65565087}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1838}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66578690}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x328}, 0x1, 0x0, 0x0, 0x4010}, 0x8040) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000070104b11c66e32edb330799b80c1838cd14000a00000400000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280800df2050000000000"], 0x3c}}, 0x0) [ 288.452880][ T8987] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=263 sclass=netlink_route_socket pid=8987 comm=syz-executor.1 02:59:45 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x80006, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$vim2m_VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000000)=0x1) syz_mount_image$jfs(&(0x7f0000000280)='jfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB='errors=remount-ro']) [ 288.697691][ T33] audit: type=1400 audit(1595213985.493:9): avc: denied { create } for pid=8990 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 02:59:46 executing program 1: unshare(0x40000000) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x8000000, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) sendto$l2tp(r0, &(0x7f00000004c0)="ff459b7c522d7b7ee1950e04992f09bd81f2fce11288294b0c16e7f27427df876fae89c001e53e8c96ce2a1a8b9813fa8a3e2de11e8008412cf0b776b4b93e10a8e7eba714c20417f5ce21754d5c6c2c399e652020f4fbc1c5292756152a0ed9638f8205dab28b7c1dc0bd486c7e45ce910cd3ccc266a58ac92180c6af8c021ce849e25025edef", 0x87, 0x200040c0, &(0x7f00000000c0)={0x2, 0x0, @remote, 0x4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x2867b000) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) close(0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r4) r5 = getgid() write$FUSE_CREATE_OPEN(r2, &(0x7f0000000340)={0xa0, 0xffffffffffffffda, 0x6, {{0x2, 0xfffffffffffffffd, 0x595, 0x4000101, 0x4, 0x6, {0x2, 0x2, 0xb207, 0x3, 0x101, 0x3, 0x37d, 0x1, 0x1f, 0x9aa0, 0xffffffe1, r4, r5, 0x4, 0xc18}}, {0x0, 0x4}}}, 0xa0) [ 289.467130][ T9001] IPVS: ftp: loaded support on port[0] = 21 02:59:47 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x27b00980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x200000, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x7255, 0xffffffffffffffff}, 0x8) socket$inet_udp(0x2, 0x2, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0x6, r0}, 0x8) [ 290.371359][ T9025] isofs_fill_super: bread failed, dev=md0, iso_blknum=16, block=32 [ 290.398112][ T9031] isofs_fill_super: bread failed, dev=md0, iso_blknum=16, block=32 02:59:47 executing program 0: r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900b23693900090010000004000000000800050000000000080000000004d5440a009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) r2 = accept4$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @none}, &(0x7f0000000080)=0xe, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f00000000c0)=0x2, 0x2) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f00000001c0)=0x5, 0x8) 02:59:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) 02:59:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100), 0x0) r2 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r3 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r4 = open(&(0x7f0000000200)='./file0\x00', 0x400000, 0x185) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x3, 0x200, 0x1, {0x1f, 0x9f6e7cb2}, 0x9, 0xffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/530, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r5, 0x9}, 0x8) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getpgid(r2) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000140)={0x80000001}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 291.412989][ T33] audit: type=1800 audit(1595213988.203:10): pid=9048 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15746 res=0 [ 291.491903][ T33] audit: type=1400 audit(1595213988.283:11): avc: denied { name_bind } for pid=9050 comm="syz-executor.0" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 291.514540][ T33] audit: type=1400 audit(1595213988.283:12): avc: denied { node_bind } for pid=9050 comm="syz-executor.0" saddr=224.0.0.1 src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 02:59:48 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x6, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x1f, @loopback}, 0x1c) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r4) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r6) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r8, 0x0, 0x0) getgroups(0x2, &(0x7f00000000c0)=[r8, 0xffffffffffffffff]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r2, @ANYBLOB="af5df6edf8e0665e331f78e006c2e41a6598b5abb4084932170f9c11af0583770cca5a08de83091c2150e40305d254", @ANYRES32=r4, @ANYBLOB="040000000000000008000500", @ANYRES32=r6, @ANYBLOB="08000300", @ANYRES32=r9, @ANYBLOB="10000500000000002000020000000000"], 0x44, 0x2) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479c", 0x7}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 02:59:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x13, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x8001}, 0x880) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd55, 0x10, &(0x7f0000000080), 0xb81444ba641b958e}, 0x2a) 02:59:48 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80006, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="9f820000000000000000050000000c0007800800020008000000"], 0x20}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="40030000", @ANYRES16=r3, @ANYBLOB="00012bbd7000ffdbdf25180000004800058014000280080001000800000008000200030000001400028008000400ff0f000208000300b5630000070001006962000007000100696200000c000280080003000008000030000280080001000600000024000380080002000900000008000100f7ffffff08000100001000000800010001000000100104801300010062726f6164636173742d6c696e6b00001300010062726f6164636173742d6c696e6b00004c0007800800040008000000080002000000000008000100110000000800020000800000080001001b00000008000400cd0f00000800030006000000080003000900000008000400030000001c0007800800040002000000080001001200000008000300c00100001300010062726f6164636173742d6c696e6b0000540007800800020005000000080001001d00000008000300ff0f0000080002007f000000080003003bffffff0800040003000000080001001d000000080001000a000000080002000000000008000200060000001300010062726f6164636173742d6c696e6b00002400078008000100060000000c00040003000000000000000c000300010000e2eb60f4ee70986f8008000100ff0300006c0003008cf723d535685a35c6e444b9bd8740555fbde6fe12d1208dc18d44461944d5ed53e9d1bd18951263af72045b12edc78e41e82cf5b32c33aa41fce0829773fb16ca434619739ab09fa7784311ed9b2b29886cb92cca954475d1d640895807f008ca3ebe8b6677399804000200df000300d71a1c21785ee91d3a68889699a3c53f619fcdcab0f021b675a6ae429b45b2cda05db1c6fc3f86311df3cc361898eaa3ff453632cce881ab51883c063968c76a2797cd7ee7302b5107b30840837bb855af2954d473cb37c030e0c1d19a422d020d8eb3e0f3ba47e06e1caebeade505a7cc2707751f2f0fe6956bf410de17e72529322136e56d502d193c7f354e131262e0318d1a6c472550c482a12e1258cb78cf040393f81743f0ba46b57c01e2d07b9d9f496b8adecdf7b8dc476d26488e84f785c061abe68ed6836f4485efcf3f7d1ea2a160cdc400c73c37f32942725f809df57fb865448c41a813bd0008000100010000001c000280080001000500000008000100010000000800010000080000"], 0x340}, 0x1, 0x0, 0x0, 0x4048480}, 0x4008005) close(r1) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r4, 0x0, 0x80001d00c0d0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'sit0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r6, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x1410, 0x200, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8, 0x4c, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x44004}, 0x4050) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000003380)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="4c00000018000109000000000000fa000a0000000000210000000000140005000000000000000000000000000000000108000400", @ANYRES32=r7], 0x4c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924b68, 0x0) [ 292.071552][ T9063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2579 sclass=netlink_route_socket pid=9063 comm=syz-executor.0 [ 292.089379][ T450] tipc: TX() has been purged, node left! [ 292.225842][ T9069] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5136 sclass=netlink_route_socket pid=9069 comm=syz-executor.1 [ 292.298776][ T9063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2579 sclass=netlink_route_socket pid=9063 comm=syz-executor.0 [ 292.383345][ T9067] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5136 sclass=netlink_route_socket pid=9067 comm=syz-executor.1 02:59:49 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2c00a4, &(0x7f0000000080)=ANY=[@ANYBLOB="579bbf6581328062b0066f0eb630980466960cb3bdac1909f8e1d6a02a934b47f80302d9a3ae96c459c566c5d8110d0000d66518b1"]) 02:59:49 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000006800030800000000a90300030000000000000000080002"], 0x20}}, 0x0) r0 = socket(0x22, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000080)={'ip6gre0\x00', @ifru_hwaddr=@multicast}) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback}, 0x8) 02:59:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x12, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_IFALIAS={0x0, 0x14, 'macvlan1\x00'}]}, 0x4c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r2}) [ 292.940030][ T9092] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 292.949773][ T9092] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.221581][ T9092] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.232155][ T9092] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 02:59:50 executing program 0: clone(0x6340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0xe801, 0x228, 0x0, 0x228, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x2, 0x0, 0x60, 0x0, 0x0, 0x7ff, 0x5, 0x2}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {0xffff}}}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) socket$netlink(0x10, 0x3, 0x13) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setgroups(0x0, 0x0) [ 293.580203][ T9106] SET target dimension over the limit! 02:59:50 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2c7, 0x2) getsockopt(r0, 0x3, 0x8, &(0x7f0000000040)=""/78, &(0x7f00000000c0)=0x4e) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 293.832576][ T9115] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:59:50 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0xb, 0x20000000, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xfc}}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) dup2(r1, r0) r2 = socket$inet6(0xa, 0x80006, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r3, 0xc01064ab, &(0x7f0000000000)={0x6, 0x3, 0x7ff}) 02:59:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80000, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x2010, r1, 0x180000000) 02:59:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/protocols\x00') r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendfile(r1, r0, 0x0, 0x800000080004107) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000240)={'veth1_to_bond\x00', 0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x6c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xfffffffffffffea1, 0x1, 'macvlan\x00'}, {0x4, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0x0, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @IFLA_MACVLAN_MODE={0x0, 0x1, 0x10}]}}}, @IFLA_ADDRESS={0xa, 0x5, @remote}, @IFLA_IFNAME={0x32, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) r3 = socket(0x10, 0x803, 0x0) shmctl$SHM_LOCK(0x0, 0xb) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="540000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012800c0001006d6102800a00050004000000000000001400030076657468315f746f5f626174614d0b000000000000000000"], 0x54}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='veth0_to_batadv\x00', 0x10) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="540000005741b578da1c4dc3a182000000c700008c163d1f26d02fab5ea6460a2b7e96fab619dca2c04771a06cf87bf5e12100000000d81eaa5313a5cbc7c68a337f6b1e2656db40", @ANYRES32=r6, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a00050004000000000000001400030076657468315f746f5f62617461647600"], 0x54}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="540000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a00050004000000000000001400030076657468315f746f5f62617461647600"], 0x54}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0xec, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x8000}, 0x4080) [ 295.448118][ T9136] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 295.502545][ T9133] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16727 sclass=netlink_route_socket pid=9133 comm=syz-executor.0 02:59:52 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000c0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000080)=0xd08e, 0x4) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote}, @IFLA_IPTUN_LOCAL={0x8, 0x3, @broadcast}, @IFLA_IPTUN_FLAGS={0x6}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) r6 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000a4a000/0x2000)=nil, 0x2000, 0x0, r6) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, r6) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) [ 295.546087][ T9133] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 295.577332][ T9136] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 295.625661][ T9138] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16727 sclass=netlink_route_socket pid=9138 comm=syz-executor.0 [ 295.657780][ T9136] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 02:59:52 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xfffffffffffffdb5}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000001d00070f000000000000000007000000", @ANYRES64, @ANYBLOB="000000000a000200bbbbbbbbbbbb000006000500000b"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r2 = socket$inet6(0xa, 0x80006, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r3, 0x80083313, &(0x7f0000000080)) [ 295.821886][ T9155] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 295.854634][ T9155] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 02:59:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={[{@fat=@uid={'uid'}}]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) recvfrom(r0, &(0x7f0000000140)=""/234, 0xea, 0x2, &(0x7f0000000080)=@qipcrtr={0x2a, 0xffffffffffffffff, 0x2}, 0x80) 02:59:52 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x1d, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000aa4000/0x4000)=nil, 0x4000, 0x3, 0x20010, r1, 0x40000) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, &(0x7f0000000040)) close(r0) [ 296.032562][ T9160] FAT-fs (loop1): bogus number of reserved sectors [ 296.039813][ T9160] FAT-fs (loop1): Can't find a valid FAT filesystem 02:59:53 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="000001006261736963000100040002000000000000000000000000009bf574f0a554048d5b8ca7c60b5d570e5583784f3104149dd90e0d246f5298497e74a472f450133e6705edd3ede603224bdb9cc3ca0fcc4bf95811465deacbeb0aafcb5d76c34d9b596cb916d73692ce1412cf24eb452d6cf76f8ca2e2e881af328029c4eb3f6e1f6adfb6b48cfffa394965cdbc26b3a92616e7cfa80d8fc6274b9f1fdea126b5972df6af08f18a2fe415a78c67a4dfa9e3e2fbc5463d42ff9f7f19867fc291c7e2ea2a5db8e8030027b46797b49af1bc5c5a33ca718a01ee"], 0x34}}, 0x48090) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'erspan0\x00', {0x7, 0x0, @rand_addr=0x64010102}}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="01000000", @ANYRES16=r7, @ANYBLOB="00022dbd7000fddbdf250b00000009000700612a792ce900000009000700bb060000cf0000001100070096d5217467d5168193fac314380000001c006e800400020004000100040002000400010004000100040002000500080003000000"], 0x64}, 0x1, 0x0, 0x0, 0x20000880}, 0x44004) [ 296.393456][ T9175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 296.451833][ T9178] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:59:53 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28001fe7720001627fd96b8e45a8d3f807"], 0x1}}, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x104) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r1) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{0xa, 0x0, 0x0, @loopback, 0xfffffffc}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0xa, 0x5, 0xcb) sendto$inet6(r2, &(0x7f0000000080)="469478d53caa8eddd4d82f9d1f69601d112c4db9511b339811d2b183904739bc10b25bc08d991b036e02093ce8fb92820c6694853b753b44039beea26b3b3e25c33974c61716c24b271ebb", 0x4b, 0x1cc25ed8e97626df, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x7, 'veth1_macvtap\x00', {0x483}, 0xf}) r3 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x1739c0, 0x0) write$FUSE_POLL(r3, &(0x7f0000000340)={0x18, 0x0, 0x6, {0x10000}}, 0x18) r4 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000380)={@local, 0x64}) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a000f000000028000001201", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)={r2}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000140)=0x8, 0x4) fcntl$addseals(r1, 0x409, 0x9) [ 296.804637][ T9160] FAT-fs (loop1): bogus number of reserved sectors [ 296.811357][ T9160] FAT-fs (loop1): Can't find a valid FAT filesystem [ 296.841913][ T9187] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 296.850363][ T9187] bond0: (slave macvtap0): Error: Device is in use and cannot be enslaved [ 296.895990][ T9190] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 296.904764][ T9190] bond0: (slave macvtap0): Error: Device is in use and cannot be enslaved 02:59:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000000)={0x7, 'veth1\x00', {0x9}, 0x9}) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000340)) 02:59:53 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7fffffff, 0x4a182) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x100000a, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getsockname$l2tp6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x20) chroot(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000140)='./file0\x00', 0xc) 02:59:53 executing program 2: r0 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x800) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) r1 = openat$sequencer(0xffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000300)) r3 = openat$vcsa(0xffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x40880, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000380)={0x0, 0xe0db}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000400)=@assoc_value={r4, 0x6}, 0x8) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x40, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x20}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xf6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_UDP_CSUM={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4) r5 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$can_raw(r5, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/38, 0x26}, {&(0x7f0000001580)=""/171, 0xab}], 0x3, &(0x7f0000001680)=""/114, 0x72}, 0x40000060) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000001740)=0x80, 0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000001780), 0x4) r6 = syz_open_dev$mouse(&(0x7f00000017c0)='/dev/input/mouse#\x00', 0x10001, 0x2000) ioctl$BLKIOMIN(r6, 0x1278, &(0x7f0000001800)) sendfile64(r5, 0xffffffffffffffff, &(0x7f0000001840)=0x6, 0x30000000) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000018c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000019c0)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001980)={&(0x7f0000001900)={0x60, r7, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1c}}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x4aeafba5, 0x7, 0x800]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9961}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x49}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x40000) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002f40)={&(0x7f0000001a00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/64, 0x40}, {&(0x7f0000002ac0)=""/245, 0xf5}, {&(0x7f0000002bc0)=""/87, 0x57}, {&(0x7f0000002c40)=""/57, 0x39}, {&(0x7f0000002c80)=""/58, 0x3a}, {&(0x7f0000002cc0)=""/15, 0xf}, {&(0x7f0000002d00)=""/126, 0x7e}, {&(0x7f0000002d80)=""/204, 0xcc}], 0x9, &(0x7f0000002f00)=""/55, 0x37}, 0x1) 02:59:54 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private1, 0x0, 0x0, 0xff, 0x9}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a0130000150001002dbd7000fddbdf251805c60001009bcda9ef7c375b71b490e63bf9fb7edba26fc0282b37249012a352e7e2e2fe53707c8118188a09b29c7633bf09a0ce3d68fae35d1ea0eb3245a00796138bf27c59398b2e4fea749ecb8c78a8616b4ad4b3c600148382f994e9959cbccbc60b682b3fa8dd2eb158ce10713f0daa24a18f5d457ad5b5520ff39c33d4372fbe508e74db04866f159a295227952b5e6ec3bfecbce6012a80ddad0d5575c7ce7dd2fa7f384933a8d447d2a11ed6c62b4c8bf6b92efba521d25eabe6ddb82a6a717528e41a000035000100d23dc84a8b34a1823375619a569f40f69b38611ddb677be8ca9c990ca611baa8bbbe564f8e39c5718e42b9c00bda62c4fe000000de00010074b685496bfaac171a7c6a20c43a0fc661c7d548b7dbfa6c213d389144d61e849bd214befa764ce97734150baa10c12405a749fe991b8f54b210db99f54b36242f25c3539a35251b6ab598c83d3cb95bb04ab0ff6f75d682cfae7183a3f39378895e3c99b2c21cc6c9061539ce7e1491e6aa342ffe707e7b29c48c2f04b9d63cc266e573dc61c5feb85bfba66a8614f7901bc01d40f606b7b1ada6695d76ad3d0cb969c1ef0299e2da51b5b9c2eed624ff00566045e2a40af10d1eec25ef1327bdd245ac93292813e8fb8979ebbaaf89787e2133a4221550fcc9000004100100b6bf37d33f8e42b978f8e549073226e695a891e81fcb98c6bc8da7233e1f954a8e51af62378e64986f5c07ac9fa911f62ba1d2c45681e85421734f99cc8638c763c652eb431e645776020b1bf53e027d1eba76b66bce1ef37257ca560dd59be4a19715d623755e04284644231eb678e9932de9c3e7cc7839b6c3407df458b07cf77ef39f7ba6d048376094ad7c9e716e1bf91e65c5e9e6acd96c58fc1bb17c6702632c4d48897a30179ff84c38a48813a5bc4942917c4cf843586391baf6799150caa7ee6d2a6aa5823d264fcac8c182f1d2b97e4571fb2dcb6fee728489f93e503ea8348ef63b731a624c2c964a90a285034c1b62e6391baf1bd0c0a8a90a3dfe5483a8a3babd3ea2245f2350db81248e73a539fdbf6bf0c6ce6eac1885042165cef2c591f3126a68db636d4f8aaa8c04bc4d548309ed0f7f4c153117111f39da45a6b3167bb219265e3b99250128bafad828ed41e25e5af2af6429f75cb9ea47ba53825d7c88c7af30ad19e4479a0d72e451d6e1fed8220357d3fde97190ed9f187755be94e493b621e304b8031f1243ccc7ab7b7613f18570f1d9839b220d412fb719dc11d35de1ee77030ddcd6820e4b61c568d8dd2c40f339ee976fc8b839690fe378b798b7aedc20a1cd73522adb01c9166443ac3a54f3c0c9425e414ae12d6c6c406138c434e1a9bdf0981bdfe9856ea7a40c726437a69250e56c8752096b76297c27e4f277aac23b47bda09b59bf72c39eaa716eec498dbc9afe188ddef834943b97a145427b87319aeeaa0321bc2e37a735fd047786c7885d63b2675f4969e17eab1dd50b08c600ebc69b98b7fc784ad62bcbaee31f51a8588aa3de7932ac677b849bd753d8f96b5b1e434f93d9a2724df54245545654ec387a91285e214688644697487e0a0472a7fa68bb8e72dccdd6a7e8060606bab08bf0ca83d996b80ac9dfce8af4918be617851940c7b7e623e8fa0545b4ab4485d8a9c0781a2422853bc7dd0672851757a410585be5232df6b0f1f14f7aee5a15f97eef49a9cea045bd348be49ae8a13d67b4cd5c4300933155270e11318cddc46e6d001d4316d2b7301e3d8a042ff3cbf56e802c0e53ad08a5c91f284ada3c7c31c14ef16500aedfed094ff4ac129858855b81095f9876790637c56db530ee0cba932dfa42c9f0bc2ee3a81867c4b35dd2ed05386bac64cbc7b7c7ccf0dbc96ea9f60499ed3ba41c04946a6ed34342a184d9af32511f6baa27e77561a6c28411f05f3fa91d859e33666060aa20b8c4a476e20696e5ab76ca9251561694933c1c84c63343013426f34988c00f6442a0dfb1b3abc55c0183faec283ac13958bb8343d17060fb1b3a43a071c2b57662c428cc73b6335c6bfa038414e9e05e458200c934fdf8745c78eb8b9584a8705ef312181991331670791bbcd12511548bc224d98ac10e8cfb196f432985efffa88feba145ef0e69a5db3b8f0e4a7e7d3d1d8b3abe26ba951e3726bf3e80cd056b7b0af084eb29f22f1712239a43a3e86cdbdbb7c7a66237cc04b7db3efcf94e5eeddea4d673167fb17195c9a148e0bef91599ca59400fa3e1d5e0f2acaa3e77b316112c4a915d585ffe42c6760356b76000dda09d668e2a86b3a741c92db7dd2ef41fff9a6361654cbd46696465d831e8412107294a65e04e8df476b026611e5a9327e21f5feb3f7a7ffd1f1537a42eb6ebf86a549124f80869ff7e87008d9932c316a18720043a9d8e8739e3b6170cca4ffda35e9c1555a3f45f4a1c5c67eb62b829fa31f08c6b512a4e92739b8bae2b0e7e03e39d6ac9ce7a43fb8b5b19a3df72d9aaf2cb89c6721f026a486e3a9a442d689462bd0a338b2a17026c14bd039594c29c93190bddc315e817b08dfbbc5f807589e0cd95f79274d546af7fdd8c89aa438f8424ea63cbfd5adfea502d852c235c4ca4f3b62c5268a1b4062b4c10b2c40a074a864f6251ea7baa12d4f518b43048d27a3bf75e063fec4b166aaf6850b9863921a6c626a100badf0637e3e8cb3aaeb32c95a52b5609ec29117ccd9ce546140f0c61b511441a54ac3d7c173de8c93d1ee7b94c26e496839189830ae871586fd11a86e34464b291e7f3e9a6501e43b476e1303e8ad8d0f5e8998ed7bad06ec6dfaaf481c1cb6d87b0a032f0fb277f3cf02e75f2c1914474d6538300cd4e0ac032aea8f96c4dc8666b354c95725e63b6aa1b53c6a500b6bf732cfee49d5f6dfadb4b951a762e8faf2beb4d720386965ef7998c8e6855aea07d9c58fd5aaf72998f1a13e40571ae31a66bc1d3694ead83cd5093b0e67d3b418364d94fd61517c4a23bb35c5c088df8b0fe84a9892e3dffc82d041c6e9978a9b92adfda6094be20ccbea32d26751963878fba521c442b704ddf84de932a59dbf8dc008541d6aadf84264315569cecd28d71f23bc6b27e106d501c0597e7250c00577bf4cb54f9f587af4412ab24275dfa94df3b6be84ef80c38a8b169f70bf35a14abc7d4443d434fd942968b481f39594d71bfc011f176ef2a10d4d04ec0e337d701514b8f4f625c4f19b46c408f64890ef8b1b6b9467514c4d2a101d54c47ee6cc3e6c73575043dcb1f8d633388efa22a440aafec5c10587760eabd6a8dd9cb875338d5bcaf9090e726f7df93a3411419270728682e757c2c84dcb37fb5aabc028564b3db28587598d95923057fa58af19e7494047dac266046e7e7871f8f65c4bc883e1ef0d993e239e1df83828f5a46269c39e10947009a539bc09b4a5f12066d47dbc687baf571cae8aa918438c5480a86b26533f68378dd7067be3ea0d9b9be03ed8bbc855af49f7e568162cf1ed54c94a8fb9ccb6fc3a6a219eb1173736444488c246e871ab3ffce5269b2ebfa91f793930ff3f070e47e6ded9434494bd51a0ea40625018351df2119eaa26d20b4ee3f3915cd6d49159b3f9903c420ee0c18e0220f2818909ba71705b366343bd71213040beaebe56e0aa96634287188300213da1eb23cba4df821b62af23d79fe784e5f54f8a0be05dae88924077a95971af555332861232525f12a7ce621df0897f7c31691d273c85f7f5ad9c5f3d288d63bd301fe58f7bb7abc1576364a7ab237bf0ed47de7731f71a1368e24002cb344804cac7b9862147e590d6fcdf0cbd3d9d695894a540b8822b065e5d2079c9f98e09bc929d53237d43a79f4b7ee9f5e6248312a8b85b25f100d18ce2a1cfafeafad28671b698a13f0cd18324e98022db6608cb795bc679e9292f9ab45aac7fb17396a3dee7817b3f9d509d966c2bb3e10e1c0231693519f5776093ff7a3c49ca9b993330b541c8e274764c060beb5cd4884c871073550384d110f10a7c148e69ee758424f39c5280595f1856d81bffaf0c225cc94a266ca22c96f770e2a157b4fc3deaeb755f0d8ba4728188990888d49d1ae9ca93d26f6c626c677c3d48da2ef5f2d381bcf9e9256c2b2e3c9671d16928527301257d057a63726a24f01d2cdea0d7bbe650dcf99175035dacf381954ba6ce97b22f8c4e7f031d9c21989f251388db2bee1c0ede5e245b6e58a5cf93b132de419755035781fbcc198831cb35be6a16621031f68eb40f0919a5e8562219ae98f32ae1c03ddaeb0696291609e6f74922713728b2d31863c237de40bf3d281c99e9d3472f0f5246194477a407b7941fd6d7da87187f11dadf76c0f1578113152b530ff7b18c33140327533d423f916d4a937f821e94f079f7bc1fca253407a31f64b33bf1d4495f32926cfb957d90895c84acd17f346ec3cb312e52fdf04ba89d9ab1b006a8c17534aed39779da16d6ce0d7b439d9cd0dcbda2dabfeaca0b6f36b1724003da83cbcf7db5452981f2a6da3da6ccca4c8795d6219e0c9ff4a1c4a62745e2413a981a1753c5464d03449109f11dc451de9d81baebfe3f8928a48fca3449054894d643d1f7bd85de5cf77e72ee3726d0cb0343433f7e3feceeb1af476e309763fda8d777eb59a8b38a6a1e7950aca11308236bb2036535c3478460a1c71687e1450e2ec21f58580aa8cb21c93c87366a9c52f9d554b36199fddc17228f9035bd098ff367c22880a1427be5ab9d199898e08914972810e3601da5aa28c3ef360c07ce1004bc06cc49d6b7ae46fe4c44b7217199fcd90e88af767bbc9b8dede1fb64abcf67baab5aacb88bd4ebde400388e92d47b14abacee45e52536dde80d047126df1cdc81eef4e54b870f36ba50e928433d2e42645d134c89e14f39377cd397c692e8d57044f6444f0efaf819c94ffccdf1aabafecdddf11905f7ac494f023ce4109e927194709b81e97635be132fe7df101721e9e3f57477559e17403a42c5b2e85bd782f9b5ccb9f896b3dbf1d910562ac2514deeb4dff2138a62b7028ff821b40f7e39c046ad6d06f8c8fd315663f69698d1ac527ebcbdb997360918a9dec881f035d967e974857f28942b186c47108890d1dba7eb2baf114d8c68ed9c673db9faac04e1ada5766c81b6fec9219146b8047e2fcb5f961e341982a356b5419778ade747d0640338652947614f6510d4f8b4628bc02ebbfdda737ebc6018fcc0d206f1477fd0e85bb9cf6dd609f75479c65addd92342355f7c7d5b69796e2ebe366754111eb4ed551eaa9a074e7019840345fbbaa023fafed9e7a5141934db14213b98f3756a7f5f85e6cf618228d04ab0eacc3d7040105275548d59bf51d7239c07f2753b7c159ee4f879830ddf0b3e104a74b84cf9ffe8035b0b1100058392f8a0ffa5b1bfe92803b39c3efd2079d03d62cf613152d0f669aa3c5952baa3c834b613a909374e33a4e87aa876245913fdb4e819d736d48f7af50c9da25746d58706466c67df91cd96a65757791e1e9ef9d931ff601626eb8189f31e7dde717432dafa03b075ec493bc8e1f60a007a7034cef91d606f41c5ab8d224abd1ffe100a75d7ea95d556795794441745ee208d094588ff7d81aa43fd450e6136c9733579121b4a9dc0adaf44ec621fb4ec86475d03f73c9b151ca91ed788782605bbd67a7ef0b0646bacb74c96cca54da8c6af9035e644e2ba4fa59563cedc65f44fb0678d6cba32558b9861ab0fde43e8941552de6c4f898805f6ee1e30f656a4a69d27e5bbb9ae90480de3fc74d460fdd3743db29ecc83a3d9ef20b0fcec413a05896ecfd363d2cdd4ba6d9e6950883a9ab4df559ff79f7dafa3d2bb28b5ea3bd7416ed537e1cea4f0cd262dd1fd76b3ae7198d854352046d2a558f85e5ae77140d2ae7712f1450e832ce44a862575e1d4080c04874c826d33a5e071d1fa9fe9c9fb616aa76107d4f5c0ed3fb93bb6053087a0db517ed5c08467c7e4fc32b4ad2cda88b54969ac23f817c4b344d883c8102c3af742e6a934dfe2c9c790b9d4f583fef5444ac8a09f4e81d26639d8de37d9b38adc09b0df2069872bcb522cbd496898b6817d6615cb1508740339d7d3ba6d160a45668ffd67b50816bc14884d72a6cb7ca6ef8a0476dd24a089257f667028a9e222a05bdca88f22f588118e083c11f4afd5a6143602025fd5ef117e151284b5743b0d44a4e31f490ffbf828a2605e36bbd2cbdb73b41c949c4b3f3594f57ae88ce38d83dbce8cf428313fd103f946a711977e06f4096fd558f5375c7a60417d347dd844441605edd621a3d9e019a909be20ad9184d1a0d78d5b19481ff8fcc7b04a837f98dc6470b6fadd5c93fcdab78ee747b85e678d1b0e1e3c7651d34b25b4bab5aa80d20e79a0b8d2c1b6f53c420734fbf35c967d1aaaabbd9aba4e66b7ccef62aa38e265f90ef5b0f7f8dd47e32962c50001001b6fe3981bded772dd3e81fae7bf0e134e82646fa146efe628268f0450ab17faf478dbc975d3b903ce73e38ba02020fcfb29014c842146a227d3d204c78960dcb8c12e5e37ceeba22a961a88cf86a797c2a3cc777265c2eb42e0f53f9a2f7b80f41ed93c113775b0142822546378ab0bb2cc4196da3a92a1cd479c3c1424dc70f09d05a0cfd66d8359b06401a9cef88f8654e179967feab04d08e1ab1218d0728c3f712c137acd895e5d174d0e33747293b6100384f7396b9ce82c522388a98a9e000000720001007390e21c68fe310ce5136c7924e791a6fa9cc7abfbb904fef2c327de48a28bfd49468e817d60903c5e8b7ca55d83844ac8227450697f2da35239c83167fc2864e8be7ae19c5f0a9c61a618a1984547b9602827a82d1edfd6d3c7925ae838b1732ade6b0d38382f8de0c28532b0be00003f000100842befa1f3623502e0845dd5d17f3184b22531108ba70beeeca7a067a223a7fd2f53e58f1b9bfc7b9f31df7bcd30a870f3a74f38913c09a727aeb7002a000100cb419c4c94d84ba80603e375c36da379e5a346d1f9022b0edce1ca1d58ffc49b04ac2dce7f9700000000"], 0x13a0}, 0x1, 0x0, 0x0, 0x4040}, 0x4005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x10, &(0x7f0000000400)={&(0x7f0000000300)=""/212, 0xd4, 0x0}}, 0x10) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x16, 0x8, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xffff}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0xbc5}, @map={0x18, 0x1}, @exit]}, &(0x7f0000000200)='GPL\x00', 0x6, 0x40, &(0x7f0000000240)=""/64, 0x61680, 0x1, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x2, 0x6, 0x6}, 0x10, r2, r4}, 0x74) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000000)=0x41f2, 0x4) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4, @local}, 0x10) connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) recvmmsg(r5, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 02:59:54 executing program 0: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x40}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}]}, 0x44}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES64, @ANYBLOB="fe000000000000001c08000000000000006f6e64000000000c000200080001"], 0x3c}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x80006, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r5, r6, 0x0, 0x80001d00c0d0) ioctl$ASHMEM_PURGE_ALL_CACHES(r6, 0x770a, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x5000e00, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d85dedc33bb262ab539f7d28ae6", @ANYRES32=r1, @ANYBLOB="00000032ea000000"], 0x20}}, 0x0) [ 298.008421][ T9217] IPVS: ftp: loaded support on port[0] = 21 [ 298.301255][ T33] audit: type=1800 audit(1595213995.093:13): pid=9215 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15757 res=0 02:59:55 executing program 1: mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='&-%,,}:(/#}\'\'(!\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80006, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000000)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x1000}, @IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}]}}}, @IFLA_MASTER={0x8, 0x3, r4}]}, 0x5c}}, 0x0) 02:59:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x93) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40086410, &(0x7f00000000c0)={0x95, &(0x7f0000000540)="eb4e30b78398718aa52f759010ec93f5c9b44aa8f2f6aa8649580bf1bd9bb9e1d443162931f8b2e565f141b9928b5015e5d4db1e51c18a4421e6654067066009ce0b04b91bc978697fa904c3894e8ef46747d08412181a0bbd2d7d3257fb31677e860ec4ac1b2bdaf60ba9e1de1d34babb457eda7496fd6e48148bc835c3b14ee97e309d2fc2a8a00bd05bc19c119e51cba6276297"}) r3 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x422040, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x390, 0x110, 0x110, 0xffffffff, 0x0, 0x1d8, 0x38c, 0x38c, 0xffffffff, 0x38c, 0x38c, 0x5, 0x0, {[{{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'ip_vti0\x00', 'gre0\x00'}, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @multicast2, @port, @gre_key}}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'bond_slave_1\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xa4}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local, @broadcast, @gre_key, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'team_slave_1\x00', 'bond0\x00'}, 0x0, 0xdc, 0x110, 0x0, {}, [@common=@inet=@l2tp={{0x2c, 'l2tp\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @port, @icmp_id}}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'bridge0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @multicast2, @gre_key, @gre_key}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3ec) r4 = socket$inet6(0xa, 0x800, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000040)={0x4a, 0x302, 0x3ff, 0x0, 0xffffffffffffffff, 0x1}) [ 298.707340][ T9217] chnl_net:caif_netlink_parms(): no params data found 02:59:55 executing program 1: openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x4c}}, 0x0) [ 299.086105][ T9217] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.093719][ T9217] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.103288][ T9217] device bridge_slave_0 entered promiscuous mode [ 299.193185][ T9217] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.200615][ T9217] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.210320][ T9217] device bridge_slave_1 entered promiscuous mode 02:59:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) memfd_create(0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000250800230000000000000a000000", @ANYRES32=r5, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 02:59:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)={0x0, 0xa, [], [@enc_lim, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @jumbo, @generic={0x0, 0x33, "4cc465be68f72fae0153b5208386a9b7113c3556679b478284f541a8da464670177586ce83e995f2c77db6165306fb5b6832b8"}]}, 0x58) syz_emit_ethernet(0xaa, &(0x7f0000000180)={@local, @dev={[], 0x8}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x74, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1d, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67cac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa, 0x4000000}, @fastopen={0x22, 0xb, "4da1f30efaf6e6de57"}, @exp_fastopen={0xfe, 0x14, 0xf989, "d6cdba4905f10683d27347660b1e0667"}]}}}}}}}}, 0x0) [ 299.458506][ T9217] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.469831][ T9384] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 299.538575][ T9217] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 299.550172][ T9385] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 299.650936][ T9217] team0: Port device team_slave_0 added [ 299.662193][ T9217] team0: Port device team_slave_1 added [ 299.732323][ T9217] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.739689][ T9217] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.766234][ T9217] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 02:59:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xc, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000180000003600000000000000950000000000000014eb7e512e981e6ff2ed20c665aed6b03d5438ab14f108a203cce881e1cf96be51f3ec8261c56a4f"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x104) close(r0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0x76, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$SOUND_PCM_READ_CHANNELS(r2, 0x80045006, &(0x7f00000000c0)) [ 299.936881][ T9217] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.945562][ T9217] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.971862][ T9217] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.182114][ T9217] device hsr_slave_0 entered promiscuous mode [ 300.215802][ T9217] device hsr_slave_1 entered promiscuous mode [ 300.266054][ T9217] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 300.274067][ T9217] Cannot create hsr debugfs directory [ 300.739322][ T33] audit: type=1800 audit(1595213997.533:14): pid=9458 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15754 res=0 [ 300.805275][ T9217] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 300.869074][ T9217] netdevsim netdevsim2 netdevsim1: renamed from eth1 02:59:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x1a002) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040)=0x1, 0x3a) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x28, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) sendmsg$NL80211_CMD_REQ_SET_REG(r6, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="100027bd7000fbdbdf251b00000005009200010000000400cc00080001000000000008000100040000000400cc000400cc00050092003f00000007002100616100000c002207000003003f0000000400cc00"], 0x58}, 0x1, 0x0, 0x0, 0x8040}, 0x44800) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0300000000002d000000609ee5c582ef7b00083a0000000000000000000000000000000000ff0200000000000000000000000000018000907800"], 0x3a) [ 300.932328][ T9217] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 300.991549][ T9217] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 301.955321][ T9217] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.005284][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.014331][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.052242][ T9217] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.096536][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.107145][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.116424][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.123783][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.223779][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.233130][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.242967][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.252115][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.259368][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.269825][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.280419][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.344210][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.354863][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.364991][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.375752][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.435141][ T9217] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 302.446198][ T9217] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.483252][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.492948][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.502541][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.513688][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.523181][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.573655][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.626268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.634925][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:59:59 executing program 1: r0 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") r1 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x622002, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc004800}, 0x4000800) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r3 = socket(0x26, 0x3, 0x800000) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) r5 = openat$dlm_control(0xffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x10001, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, r8, 0xe7a035cf4856fee5}, 0x14}}, 0x0) sendmsg$FOU_CMD_GET(r5, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r8, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x16}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20004004) open(&(0x7f0000000040)='./file0\x00', 0x282040, 0x0) [ 302.668408][ T9217] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.804918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.814903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.880047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.890178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.919847][ T9217] device veth0_vlan entered promiscuous mode 02:59:59 executing program 1: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000000c0)="06c6509780344724317dc17c205c5e3df02e311f930b37d366323fb6f9173f9bf17594ae78c47ed91e7477f64aa1fc26a5bf83535d918884ff2a00f8a7426f32a717ab19c1c5d26b5143c3c1375c7f34679fe68a056a555371da509745964d94efefd51493595c7684b799283e9c50ebc1c92a68c25ab85b4bd5efb70af559e47cdd87a2c503000000000000000000000000000000000000000000008000000000", 0xa1, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000780)={'syz', 0x0}, &(0x7f00000007c0)="ce", 0x1, r2) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r3}, &(0x7f00000002c0)=""/60, 0x3c, &(0x7f0000000380)={&(0x7f0000000040)={'md4-generic\x00'}}) [ 302.939092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.948233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.997420][ T9217] device veth1_vlan entered promiscuous mode [ 303.095132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.104689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 303.114261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.124270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.161586][ T9217] device veth0_macvtap entered promiscuous mode [ 303.187327][ T9217] device veth1_macvtap entered promiscuous mode [ 303.238824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.248778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.273702][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.284998][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.296103][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.306664][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.320497][ T9217] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.347497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.358238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.387277][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.398172][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.411261][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.421948][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.436011][ T9217] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.447803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.458668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:00:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="850027"], 0xa) 03:00:01 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x391002) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000040)={0x1, 0x1c000000}) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='freezer.state\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000140)={0x6, 0x4, 0xfffeffff, 0x6, '\x00', 0x9}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) exit_group(0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) get_thread_area(&(0x7f0000000440)={0xfffffc00, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r2, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r3}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r3}, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) openat$vicodec1(0xffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r1) 03:00:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba0000000000854481ab000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b1d92103ede4140ae7b55dd7cf003375e411de6d3f425835638ecee329bd80a9ebcd823a5c8b6189ced8cd8ba3a1cdc62895975fb050af83ffee3c9b952f6f21a6253e3a997"], 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0245629, &(0x7f0000000200)={0x0, 0x8, 0x3, [], &(0x7f0000000180)}) r4 = socket(0x11, 0x800000003, 0x0) setxattr$security_selinux(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000340)='/usr/lib/telepathy/mission-control-5\x00', 0x25, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) 03:00:01 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000000)={0x5, 0x6, 0x3, 0x9, 0x8, 0x6}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x9b, &(0x7f0000000100), &(0x7f0000000080)=0x4) [ 304.460392][ T9524] SELinux: Context /usr/lib/telepathy/mission-control-5 is not valid (left unmapped). [ 304.460696][ T33] audit: type=1400 audit(1595214001.253:15): avc: denied { mac_admin } for pid=9514 comm="syz-executor.1" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 03:00:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000040)="fe", 0x1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) recvmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)="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", 0xfe}, {&(0x7f0000000280)="6d1f1058baa42ca0bfac13b85571a26e5d69db34b483197562dd3f593a5f0ff159e5000b85ce14d1468bbb2ecd405f61050713e1a0f2ad8e9cf422a94b54f22e244030f30d381cdc28daa1d0f6e1f1ddd6ca42cbe8993718b55eb15ed2055ab9a39d8ba88f8efdac2fe017e67dbe2e73df2c400121355d9694bac0ca7f57969b0f9ee184100e603c0379dff9313815dd6329a843b6d01bf0564a9eda38d8ae494118db30aa629645541468e2de3a37bd2b7f49896182d1db2cd2393c6ce7827b9912ef954881649f713d28b48c6bd38a44d0a1702383a7238ab1d463c0c95476f0f07e6efe93d8f5388729e3632565ee93ec", 0xf2}, {&(0x7f0000000080)="0702616139e60bdaec40d92f22d477ccd7c295e92ca3736f55dd2ce949662e48b14efe26ea8870073ed123c31238a1ebf5303a1408df5b640bc471b75b118477b92a82be7a659053f325b0853651724a7e84afba309952fe914a6238beb06dd696722dad7e16b897f4db426d19c95ec5dcc9e32a5a", 0x75}, {&(0x7f0000000380)="7c5289488614d70d47e837be8a777f494d0dd804577c825b302fce5c73a57435505cc172b4634d5153bf4ff205756781ec42fb856f07ce66393b40997df5cb6e6a31bb4df85b51c86a8d2eeb7131ca27d1607b2dcbc4acc08c3226a528f32c743a68db7044f5e543abcf7c1e638116d4d9d7650df0eb7e476e9b2f5cea3ad65527b47a482adc502c233e5c61a110d513c2fd1b938251e156d3ffaa525feb64bc1d4190d6490b74ce12f6e043c02cb89013e5c2f54c636b7c51f7dfd2347fbbe79bd013a36091309f63372395b97c85ba7afe4df0b4f5", 0xd6}, {&(0x7f0000000480)="0a6710ca9102f40012a921410398973a455ae48f206715a583b88248166a11033632dac1376c2a3a6338ab484d7ee1df522bc16ab4557be56dac6f499299a622192ec37ab845c0a8ae13e017381d7409bfccc27f1df1c9287f8102a3a871866e2fe82993d56b4872ca18c5c83bef689e51f19f4bdbc7d1c923d459d8a0ebdfc516bd0f0258ae88554440a86dcde6", 0x8e}, {&(0x7f0000000000)="c7e166f373830ad5787a52c905f4a4e7d3f5fd5db24eeab73a8eb634a24f635ff27afb", 0x23}, {&(0x7f0000000540)="0470f592245b87b2c3689271ca83ef104b7f299add0cb26327ae2b7c8b9b574b3e98dba3c6df54f533b1671e6c74b924649e2a9297bd86ee24758291a79740843b12c00421ce8fc4785970abbe9cdfab1f689139b4ec6a8472f06ba1f6d66bef34da41ccf6b8d0705acf2f8688038fbdf3d26d01e8775f1c5f015c1c63323eaafb5d264ae3e93974111a6633a1c518614057240880cd0a53d1a4d7a8280a0c39e5593449318a839cf8b879fd5cd1", 0xae}, {&(0x7f0000000100)="8bb73fb2107e07f89cdd673f4c6d6024b537328f", 0x14}], 0x8}, 0x1) [ 304.826617][ T33] audit: type=1400 audit(1595214001.623:16): avc: denied { name_connect } for pid=9528 comm="syz-executor.2" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 03:00:01 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000140)=0xfffff000, 0x4) recvmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f0000000180)=@l2tp={0x2, 0x0, @dev}, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000580)=""/255}}, {{&(0x7f0000000440)=@xdp, 0x0, &(0x7f0000000200)=[{&(0x7f0000000e80)=""/242}], 0x0, &(0x7f00000004c0)=""/17}}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/130}}, {{&(0x7f0000000780)=@l2tp={0x2, 0x0, @multicast1}, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000800)=""/150}, {&(0x7f00000009c0)=""/220}], 0x0, &(0x7f0000000ac0)=""/92}}], 0x4000000000002c5, 0x2, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f1", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) keyctl$set_timeout(0xf, r1, 0x4) r3 = socket$inet6(0xa, 0x80006, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$UI_GET_SYSNAME(r4, 0x8040552c, &(0x7f0000000040)) [ 305.165933][ T9537] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 305.190984][ T33] audit: type=1800 audit(1595214001.983:17): pid=9517 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15771 res=0 03:00:02 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) r4 = dup(r0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x807c6406, &(0x7f0000000200)=""/199) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) ioctl$USBDEVFS_DROP_PRIVILEGES(r7, 0x4004551e, &(0x7f0000000040)=0x915d) [ 305.450450][ T33] audit: type=1800 audit(1595214002.243:18): pid=9530 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15772 res=0 03:00:02 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x300004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f00000000c0)={0x314, @time={0x2d8, 0x10000}, 0x6, {0x0, 0x2}, 0x9, 0x1, 0x20}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) ioctl$sock_SIOCGSKNS(r4, 0x894c, 0x0) [ 305.592409][ T9544] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 305.677535][ T33] audit: type=1804 audit(1595214002.473:19): pid=9544 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir216070121/syzkaller.xMJrJS/18/bus" dev="sda1" ino=15765 res=1 [ 305.790745][ T33] audit: type=1804 audit(1595214002.553:20): pid=9544 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir216070121/syzkaller.xMJrJS/18/bus" dev="sda1" ino=15765 res=1 [ 306.399224][ T33] audit: type=1804 audit(1595214003.193:21): pid=9552 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir216070121/syzkaller.xMJrJS/18/bus" dev="sda1" ino=15765 res=1 [ 306.521630][ T33] audit: type=1804 audit(1595214003.273:22): pid=9553 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir216070121/syzkaller.xMJrJS/18/bus" dev="sda1" ino=15765 res=1 03:00:03 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x12}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000200)) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001840)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001840)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000000)) 03:00:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000640)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x12}, 0x60) [ 306.627317][ T33] audit: type=1800 audit(1595214003.343:23): pid=9544 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15765 res=0 [ 306.647611][ T33] audit: type=1800 audit(1595214003.343:24): pid=9552 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15765 res=0 03:00:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) fsetxattr$security_evm(r2, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@sha1={0x1, "dd6f0726fae037b75e2428bb0a14c2a3f0d9f54d"}, 0x15, 0x2) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_S_AUDIO(r5, 0x40345622, &(0x7f0000000000)={0x984, "6e5dbb8283b84aeb8272d923743e8e131d7c576dac62d3fe5e1d4b88d7fd5b52", 0x1}) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000080004000000000008000a00", @ANYRES32=r7, @ANYBLOB="8d9cebc1ac88101ebf"], 0x30}}, 0x0) [ 307.193106][ T9572] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 03:00:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000240)=[{{&(0x7f0000000100)={0xa, 0x4621, 0x0, @mcast2={0xff, 0x3}}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x4e26, 0x0, @mcast1, 0x10001}, 0x1c, 0x0}}], 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x200401) 03:00:04 executing program 2: r0 = epoll_create1(0x5d692b0736378bab) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRESDEC=r3, @ANYRES16=r2, @ANYBLOB="10002abd7000fddbdf2501000000000000000941000000140018000000806574683a6272696467653000"], 0x30}, 0x1, 0x0, 0x0, 0x24004012}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000303f}) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000000)) setsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f00000001c0)="0b4d11115aeb39387146b5fed9140f46a3b489ae108f275704f2174c3d6857954850bc6371d9bb224d382b1958a52ff081d7df28fedc10519d1f137abd81ced8e83934b80068c830019cb54c4ca36f197a54dd338dd027791d4e6a843805e8dd6c34ccdc2b5c3ae91ebd8aa639f723c82a998f24943b6462c96666cb74950058ce158e5a4171e974f9683a4b63ad4fe49dcf24495f96ac1eb75e2f11312e441ba3dd70a1b38bb6026b88ac", 0xab) 03:00:05 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000000)=0x8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) write$snddsp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) prlimit64(0x0, 0x8, &(0x7f00000003c0)={0x64d, 0x8}, &(0x7f0000000400)) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=0xcb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r3, 0x6, &(0x7f0000000300)={0x0, 0x2, 0x2, 0xfffffffffffffffe}) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x27e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:00:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000, 0x0, 0x0, 0x3f}, 0xffffffffffffff09) write(r0, &(0x7f0000000000)="240000001a005f3814f9f407000904018000000000000000000000000800020040000000", 0x24) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x70, r2, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xc}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x70}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x144, r2, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x800}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x122e}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x800}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x80}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x908}}]}, 0x144}, 0x1, 0x0, 0x0, 0x48010}, 0x813) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r3, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xfffffffd}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000440)={0x2c, @loopback, 0x4e21, 0x4, 'lc\x00', 0x2d, 0x8c1b, 0x7}, 0x2c) [ 308.936016][ T9601] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 308.944954][ T9601] __nla_validate_parse: 4 callbacks suppressed [ 308.944983][ T9601] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 308.978309][ T9601] IPVS: set_ctl: invalid protocol: 44 127.0.0.1:20001 [ 309.003288][ T9603] IPVS: set_ctl: invalid protocol: 44 127.0.0.1:20001 03:00:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000706030000000000ff000000000000000500010006000000"], 0x1c}}, 0x0) r1 = socket$inet6(0xa, 0x80006, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000040)) 03:00:06 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x50) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000040)='@\x00', &(0x7f0000000080)='+-\x00'], &(0x7f0000000200)=[&(0x7f0000000180)='{}\x00']) [ 309.536107][ T9610] ebtables: wrong size: *len 80, entries_size 48, replsz 48 [ 309.551473][ T9611] ebtables: wrong size: *len 80, entries_size 48, replsz 48 03:00:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') pread64(r0, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x81) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes128, 0x0, "8562a14a685f2a04"}) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) 03:00:06 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) waitid(0x2, r1, &(0x7f00000001c0), 0x8, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup(0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f00000002c0)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="04b35f00000000000000000000000000e5ffffff00100086a442ac37f273611108c89f127d15410000df0000000040ffff0100"/62, @ANYRES32=0x0], 0x104}}, 0x0) 03:00:06 executing program 2: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @private=0xa010100}}], 0x1c) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$inet6(0xa, 0x80006, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r4, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000400)) write$tun(r1, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) fcntl$setpipe(r1, 0x407, 0x10001) [ 310.159199][ T9622] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:00:07 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x5d1000) pidfd_getfd(r3, r4, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, 0x0, 0x208e24b) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) 03:00:07 executing program 0: r0 = socket$inet6(0xa, 0x80006, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x28, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r5, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x45}, 0x4000080) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344}, 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000140)={0x41424344, 0x41424344}, 0x1, 0x0) write$tun(r6, &(0x7f00000002c0)={@void, @val, @mpls={[], @ipv6=@tcp={0x7, 0x6, "43a31f", 0xb2, 0x6, 0xff, @private0, @local, {[], {{0x4e24, 0x4e20, r7, r8, 0x0, 0x0, 0x16, 0x1, 0x6, 0x0, 0xf800, {[@nop, @generic={0xfe, 0x5, "0404aa"}, @md5sig={0x13, 0x12, "fccc1fe5a8eec6e8540ef41953e5cf14"}, @md5sig={0x13, 0x12, "6251027d264e94161a21d0d82850ad25"}, @eol, @sack={0x5, 0x16, [0x2, 0x8000, 0x5, 0x1, 0x3]}]}}, {"1f8017b311b4ad5fb23213d565ff1211f82ef3a98c1a6aa9cf10f28a9768700251392badc2b0d99cd9d2f4cf853f652cb93b0ba4870e5b910be9e280dc5dabaefc2aa61c5ba3626101559e2b682785611a6fe3b9f8b5bc0c6d1d"}}}}}}, 0xe4) sendfile(r3, r6, 0x0, 0x5d00c0d0) write$P9_RFLUSH(r1, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c7b4926f0ce1397483b27ef60252774fd807e997c3f03bfd8390df675a632cda1cf486eb4d917ca60be8de82c75958abd90d2fbf73ac9d95505d91471a9f179a1cc0fc7a3b83d5f"]) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) [ 311.069344][ T9644] FAT-fs (loop0): Unrecognized mount option "{I&ðΗH;'ï`%'tý€~™|?¿Ø9 öu¦2Í¡ÏHn´ÙÊ`¾è" or missing value [ 311.249029][ T33] kauditd_printk_skb: 2 callbacks suppressed [ 311.249074][ T33] audit: type=1800 audit(1595214008.043:27): pid=9641 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15776 res=0 03:00:08 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff040000000008000100ac1414"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 311.653170][ T9660] FAT-fs (loop0): Unrecognized mount option "{I&ðΗH;'ï`%'tý€~™|?¿Ø9 öu¦2Í¡ÏHn´ÙÊ`¾è" or missing value 03:00:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000f77b000060aec96900102100fe8000000000000000000000000000bb006037f9e6521800000000000000000000000000000000000401907800b619e0005e5f3b455c1e0fed51d68ce42149a2b44fe16ef3437d0ed1595ef805ce358be59ac2e02b0f61518b103d109ca66d9ea86654b49493419ce421e9902090000000000000000000"], 0x42) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @adiantum, 0x4, "d68e5f914f2b500d"}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7e}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000100)={0x0, 0x0, 0x1}, 0x10}, 0x74) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @local}, &(0x7f0000000080)=0xc) 03:00:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r1 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000180)={r1, 0x4, 0x6, 0x2}) sendmsg$NFT_BATCH(r3, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000a00)={{0x14}, [@NFT_MSG_DELTABLE={0x5c, 0x2, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x2c, 0x14, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x1a5c, 0xe, 0xa, 0x0, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1a04, 0x3, 0x0, 0x1, [{0x408, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x220, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x5}]}, @NFTA_DATA_VALUE={0x15, 0x1, "599aa0a683e645802028899637dd0b3d80"}, @NFTA_DATA_VALUE={0x29, 0x1, "1a7a958893da0d74821e90f1d18c9c801575dee0a18ea25c3807ec2c15613129a388a0359d"}, @NFTA_DATA_VALUE={0xb1, 0x1, "f520aafd9d30c8cfae7fb4f3c41ac8f72c7b5215794ae72e1e6dc19a1073978d901c915abeb6e11a14d7c55d7ef932cc4169dba5d2f8086d3753d4e9ce1c4be1214b567e2a5897f77ea181b2a23a808bab629599afd84a81a3fdc46fbe0223ebfa47e899b2ab685f304eed5f3cdfac45b5676a92a0256dcf93b8f1302f666a1071416c1f0b46cceca2ca043749d1bb1e5c0057077e2bf7988669fcba8267910e78af6c38d52c9cedd6344153ba"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x88, 0x1, "f7033a05d08927ca18a2cb80bcb09d0c556b34c0fdff6226a93d4ffe7df54db860221c5f6a42f131b83cc8c42800eb8cf165bb1a5b61bb3658cfd34b19864247a59dac3dcd3710d9ccf83000b2a70ea766942b91ed8b3e4362181e28d37800bbda45e903de08ada0bb521f062d5e62c042dca8ffb93ea625256e6095e7dda110187101e2"}]}, @NFTA_SET_ELEM_DATA={0xcc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x76, 0x1, "da59216a49dc8ee39bca148357e57c52d09ed839d45c273df5493b70267ba259aeb786b90294282e360160f7113ae401e494f957c097454a2dfb94458b9b497484bbd397c26e95b4489d45cf25df6e5e84d2d2312518daa24e412d2de150879a75dd92dbbe0e47e2537ae192d81ef4b8dd99"}, @NFTA_DATA_VALUE={0x4d, 0x1, "3ecc690b033e2fea1eff56a12795f3b8b6e1da2c13a7fcd4616f680b56844fb58944c9efece1c1f2361bbd7720c0982974d3c9956365cf84d1d17285e3a3f2989842965083d52e79cf"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x8d}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xf5ef}, @NFTA_SET_ELEM_KEY={0xf0, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe9, 0x1, "7ece89387bdd6834b308ccfb4d08605d72a577ad38f299ea403758c26230b68a635830004d2a856509ffd31dc445cc990f03845eb353411ac4464f994e58f7a297e0a60baffc26c366865247c7f8d7d90f1db08036aae1d83ce082bd9c799b936c43d963940ab9ecfeb83186e2320d36663bf6f3bc8313857df215db47d9f024f73f00b9d1ccd27da7973e5292f3ba80245ec861d94b199d4c9cb1341e4bc05cc4cca5ec612d03c134fb197cee9c22f42bf38efeca350c719b08416e2a19e235955043608a7655faee270c0c2dd4aceb903b1f6b72cf0d7262a44bcf0c88feb16841e5cbb8"}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x29c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x28c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x8b, 0x1, "3ab4810ed6ef265bd05039d1c7605ead920c944e23424ee99f21328a60e5f8bc8b2fa1b01784d7584d2808d5d7922d1778c95ecb9c28f6c6150eeece13e0ab41aa403a26f3f18f0f4d79945dd6953603e0b9b48463eb378f299707c09663f07257f58bed6224b213d35241c1e8afccaeecb466ba691d03d8b78228cf7893a7a2b13fc74f4a674e"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xdd, 0x1, "bcf8cc219ed1f49d805f3a60deff51b9ac6d4bfc30f37101b1e1ba41607f58d417956d7966877b2f75479356fb36aed595276ccd147f297e96517a444202a3cbefb00c15d23b8d21846b80af6801b90ae4ad5af9bc0fe2c0461087919429901537f565c54f716dd44fa82005a8252ac5559b32250ecad81872116e586f26ea25ba0fa905d74c241d8a7b954016dad9831ab95deba6299c71e7895a161a730ed2964cfd8de8f8f5f17c284f38467895fda9be3082e11fa7c6985145569c2f88bdd3e3f466743ae9d6565f1a66210a876122d59d90b023b36863"}, @NFTA_DATA_VALUE={0x8f, 0x1, "4845e69f64bc9b4418b8ed02f19a9b807c04dcbb02ce25129015a90e2e9ba1e82825944264144ccd1459e7b31ae8a7349fc44d33ec8d10a1020fe3038530ea88506a14ae30c8e8df10cdcb506db15231c9a7c059554553b3a6ef8e1666c78ac638ebf26474d7e934ec9c84ea1945e4a3dd1ff08e44e1fce823c581e3b17c4fdbb3d0fe3a5bd2247e2d2a04"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x8000}]}, {0xbc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY={0x54, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x24, 0x1, "082f1d6247aa69b4909cdc966ce749f1c06214389cc833dacd856cc1215b2177"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x4}]}, @NFTA_SET_ELEM_USERDATA={0x4b, 0x6, 0x1, 0x0, "cd4b31a15cfb9181403300e2f7f3624aa6e56b02f96b034ff32a6eafbfae98548a0ed77290ca1d278138e5e2566af7dd6850d4dd8b4fab811824859681b72bad8f49e6de8b9d7e"}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0xcc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_KEY={0x98, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x94, 0x1, "1b90b432caf7c1acdcbb8e350e7bc62a0ba626cb96472e78aa60647938bd60d6eb112c16d69a6982ffe2c1b1ce0988211bfb6a4f44252f0fe445fc57c86debfbd7e7fc13a8900dabe53bad082fa926fd93e751a35f2957dfedef418bc3d31ece6e5d7da442b12047171b504aaacb47c192958443bd8dcc7c48b2ef4a088e589545f0ea923c0b313e32b35ad447058bbd"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0x14, 0x6, 0x1, 0x0, "303786ddb2888b7a7a854408205166eb"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x8}]}, {0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0x11b0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x21}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_DATA={0x4}, @NFTA_SET_ELEM_KEY_END={0x1190, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0xd, 0x1, "ebd451563d6e613321"}, @NFTA_DATA_VALUE={0xd5, 0x1, "23157163dd2acbe3b8e6b97996d32af2164d092b5951f701f21a4c416e5e9f71a5ffbf414ae34d00f8bc137b2030d8c3197900fa44b7dd1165ea37479e033eda01084c951a4bcc34c632db74ce2a753fc9813fdf7b907dc368ce7be148665cd591f280b17687cdf8b8024c1f05c1a3c552d074cf8a0270dda315b31d9ab6b94cb5e1108070bb8f6433482c5df3a6dbd6e1733642f6c878dd423b0e7c47bc5fa326eddf3d6f1ce9d50736b539bd2a9a2ad924ee0a1dbc466ac7828b55f89898d75de418e25fa653e476ce539caeabe86cd3"}, @NFTA_DATA_VALUE={0x4}]}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_DELRULE={0xe0, 0x8, 0xa, 0xcb6b2c6d54b9796f, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_USERDATA={0xa0, 0x7, 0x1, 0x0, "a30788093b23e6557435ae2035b882fadbfe88d8c7e1b4eb43ad15514fa20914fccf701aa665100da5ba5a3d77c673dd67d9bbfd29be60990c95991a84262e3f444177713e72b3b140c7ae19d142fcc9ee4c5e76b278c41542d9855a3d5cc7e0e2d91c4d9379586a5923cf26abc8999729f18f28a266c4250a8234bb870d09906824b7254d74d9e2b7f3e04bb41952027e1a8b2507a6ed4f37c9554e"}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x4}, @NFT_OBJECT_CT_TIMEOUT=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_NEWFLOWTABLE={0x140, 0x16, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0xe0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0xcc, 0x3, 0x0, 0x1, [{0x14, 0x1, 'gre0\x00'}, {0x14, 0x1, 'veth0_to_bond\x00'}, {0x14, 0x1, 'syz_tun\x00'}, {0x14, 0x1, 'gre0\x00'}, {0x14, 0x1, 'wg1\x00'}, {0x14, 0x1, 'ip6gretap0\x00'}, {0x14, 0x1, 'veth0_to_bond\x00'}, {0x14, 0x1, 'netdevsim0\x00'}, {0x14, 0x1, 'veth0_to_team\x00'}, {0x14, 0x1, 'veth1_virt_wifi\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x38, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'macvtap0\x00'}]}]}]}, @NFT_MSG_DELCHAIN={0x34, 0x5, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWTABLE={0x24, 0x0, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWRULE={0x28, 0x6, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELTABLE={0x60, 0x2, 0xa, 0x600, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}]}], {0x14}}, 0x1e2c}, 0x1, 0x0, 0x0, 0x460}, 0x4000040) write$tun(r2, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x4000, &(0x7f0000000140)=ANY=[@ANYRESHEX=r0, @ANYRES64, @ANYRES32=r2]) [ 312.571958][ T9694] jfs: Unrecognized mount option "0x0000000000000003ÿÿÿÿÿÿÿÿ" or missing value 03:00:09 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/ipx\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r2, r1, 0x0, 0x1c01) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000040)={r3, 0x2, 0xa56, "22daf1dc643af39bc540e5444800f9c714547cdc2b6fadccb31dff85563c0e68dc266b9cf50ec41f7ee838c068e5b5c63540"}) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000080)) 03:00:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB="7c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) 03:00:09 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x101882) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000880)={0xffffffffffffffff, 0x0, "50852b", 0x2, 0x7f}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xffff3328}}, {{0xa, 0x0, 0x0, @loopback, 0x95b}}}, 0x104) close(r1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x460, 0x2a4, 0x0, 0x0, 0x338, 0x338, 0x3cc, 0x3cc, 0x3cc, 0x3cc, 0x3cc, 0x6, &(0x7f0000000340), {[{{@uncond, 0x0, 0x94, 0xd0, 0x0, {}, [@common=@inet=@tos={{0x24, 'tos\x00'}, {0x5, 0x1, 0x1}}]}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x7fff, 0x9, @ipv6=@ipv4={[], [], @multicast1}, 0x4e22}}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x2, 0xd, [0x12, 0x29, 0x1, 0x16, 0x7, 0x3b, 0x13, 0x34, 0x32, 0x2f, 0x23, 0x20, 0x19, 0x1a, 0x2f, 0x10], 0x2, 0x9, 0x4}}}, {{@ip={@broadcast, @local, 0xff000000, 0xff000000, 'veth0_virt_wifi\x00', 'team_slave_1\x00', {0xff}, {0xff}, 0x4, 0x2, 0x40}, 0x0, 0xe4, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x8, 0x2, 0x1}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x4}}]}, @ECN={0x24, 'ECN\x00', 0x0, {0x31, 0x1f}}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'bond_slave_1\x00', 'vlan0\x00', {0xff}, {}, 0x6, 0x2, 0x32}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xff, 0xffffff00, 'gretap0\x00', 'vlan1\x00', {0xff}, {0xff}, 0x6c, 0x3, 0x1}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00', 0x0, {0x2, 0x40}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4bc) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000002c0)={0x0, 0x15, 0x80, 0x10, 0x1, 0x0, &(0x7f00000001c0)='>'}) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x2001, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote, 0x3}}}, 0x104) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) getsockopt$inet_tcp_int(r3, 0x6, 0x4, &(0x7f0000000000), &(0x7f00000008c0)) [ 313.071501][ T9706] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 03:00:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xfffff001}, 0x8) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0x2, 0x0, 0xffffffff}, 0x10}}, 0x4000) [ 313.152982][ T9713] jfs: Unrecognized mount option "0x0000000000000003ÿÿÿÿÿÿÿÿ" or missing value 03:00:10 executing program 0: unshare(0x2a060300) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2942c0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) 03:00:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x400000b}, 0x10) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x900, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r3, 0xd641ee801b591dd3, 0x0, @in={0x2, 0x4e24, @empty}}}, 0x90) write(r0, &(0x7f0000000000)="240000001a00ff0214f9f4072609041e1100000000020002000200000800200006000000", 0x79) 03:00:10 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x16c, 0x15, 0x800, 0x70bd27, 0x25dfdbfe, {0x23, 0x8}, [@INET_DIAG_REQ_BYTECODE={0xd3, 0x1, "b455ee08c0272426ac289c49186c294aa6dc4f5f903e3dae5ca3d8382a175446c701fbf8cedf66d61b6db2395e752f55cb3157bfdd7f8a4a0c65766f810806a401596493fc2c426e7f3f2b9e366ad20a50ac5e5d3354145bb6a56b84faa5ca412bfc376fa6cf53a94e235598ad80108a8f327f88492de20bb7570a07211c01bb1ec3ba4d85ae1bca5e561a3c3a8a6b8e149a43c898bd0dbd5d6af787272044cc0b639636bdfa607b8e55de1a8bb8a270b4cf0e5e7a032e1c020bec3e00a320f42760e7bdddb81412afceab3d40b381"}, @INET_DIAG_REQ_BYTECODE={0x22, 0x1, "0811a79629cfa99f90f23a13457d8e656d15ba92f534c080ff892a0b6d0b"}, @INET_DIAG_REQ_BYTECODE={0x60, 0x1, "5c6666472cd6192b3c04f42810c5e7f5212c0ab038e6dff6f9ab71765c9cf2d810da3f8d0e4069f804eda31c0378843d23ce8b8083802dc0aa5ef0b8f10bf9d86e871128c6b9829df8581033da86a9dfeb0ee5300585bb23de050bce"}]}, 0x16c}, 0x1, 0x0, 0x0, 0x40800}, 0x57961c2b02fdb64) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:00:10 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x161103, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000000)=[0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x3, 0x4, 0x4, 0x4}) 03:00:10 executing program 0: syz_read_part_table(0xee3f, 0x8, &(0x7f0000000640)=[{&(0x7f0000000000)="43bfefd96fd28fb0f92dbed604d969a280f4810b6141e6b04b8281a95b29d87c0e69784c19d4aacf851d884407d0501812b7fd2f8f3c963a7e87d18415fcb522abc3f672dd268449368091222db009b09b3f08239824a9e0df0b5b0e9fd0dcb8273d22cbdf275f785646cb318b4feb14882ca36d11ccf46927bd54d56a773cdbcfd892a575b7395cada8", 0x8a, 0x9}, {&(0x7f00000000c0)="34459203360123ba7eae8e5ae2f6d53ba11a87bd1c619308258d07ccf690837e", 0x20, 0x783}, {&(0x7f0000000100)="8744d05fcfc43866c29c3f2d5bb28689f327f3881e3c9cd098f9b9b8f9b0e6724d13cf40eb7c5fe10d729a020db226c4fd613a1d30ebda1f08c873bc5ad9f267a3a851ea7fda7d0135c4bf10e5b24c35127e4b99584eb9f65157423c6f59cf452a408d65e5808b8740ba6d2c76ee83cf6d7977db10826e8f9fd36dcf1b1286303a246fddca6bc1c8fe101bd2961bb4b401ee3fa7677cea1944db5fe06cc695132c191c7fbd6af88679c74ca63e1529f0d26e56ca0257edfcb919e6cc9a267e0007084cf749", 0xc5, 0x9}, {&(0x7f0000000200)="52491caaaf24c8fdf44e0efb311cb65e50c818b01700e40591b36381b52390138d643df778c426b9fc2db1319ff9a750aec528430408d7a95607fb07e648c34958a506fa991b2cd2d15156a1c010ea7574895e9f8faaf3c6386c1c54651b5838793eac9b6b1dcd036e6a663b00d60d4035bde3c22cb76b5abb660b1454de5bcecbe4a4ad1aa9d7e25fdf3443d8708e742a505b7d8247c83d5116579bc9a4667c44f3092f67d1cffb46d69444393523fc12e02b", 0xb3, 0x5}, {&(0x7f00000002c0)="36e30615fcc9dd8824f75e936ae7f7e978ca1776b81a46fdd5a6de5b17caea276bc488166b0fda9a856b180583bfffb2eb04e8baaefcf2c196d24bfc47d2d86bcf3a168dc3b652b7afc308d759650901eb172670d1ed32d91aa1c0abd9eaa8b74581d858a00094d15a3bddc70994a1d0bc861ad9cc71f299bf4c9748a0dee13a507d10c7591fa7f59059", 0x8a, 0x5}, {&(0x7f0000000380)="6918b23d2c7016f9db64105807a1aae4fb17774946221d3ec9addbb491e76db1af589c1c7cf3f7ed3bf64d14a23e1084eef91d37a0485b4aea8e2348efd8af510a2fd2b04d0204a92cf2eb09a6a69746f7e0179dea27b1da4ea575cfe679ede6ef95825d602c2a6657423612ba78a6b7a2b6d43731ae38a528a62e3e5b3452aa3eab79d157a2d0efc79faf7deac175eaae8ed6879dcd9333e8252af46f18a41dbc1bcb53da68aadfb0aca5", 0xab, 0x5977}, {&(0x7f0000000440)="7690044bc3d7575546fb6e0d835cdfc8d9e8e9e877b423d0cacae92741426809e78d1b900052416693d0895d38390dc62ae58655fa46c7ff9a57354e66800b861c8992baed13a236ce370996f794f44626f698621b4b3dd91a19e0a4cb658f758dc1a8ff2c0e4c56b0a51618cdd69a0f3bcd55c991e145444aee66d2e8afaae031ef65ff1c0711d0ef4124e7a06ee666719e4ff365cd9ef7d4b73852f21b09f208ff43481fbddaf8fd390607ca8c1274865169f9983c085396424c0aedbbd69fd9c6d175103a8024dfe2b878c4146dee92fbd2df1288fac13f67fe1d07489d3b477e0a717792ddcaf6b9c2", 0xeb, 0xae6}, {&(0x7f0000000540)="6846856f40e661814897cd72d947817ba1b23fd4ce7361e252fa0516bb8325770b4fe28b2a0184094d3a67ecd0477d535fac0d4995e160df5c8965de8d6c77a7ca3d68d15859a0c84713a74c95fd8bd8b9457aeb9e40f0fc6373cc1ceed58f02c0eb0e06094e975aade6acf5e9fe70bb80543fc4313f5076b99869902e8154d916b7049b317e6fb8ce6b6b6977ab1dd326831600d109409e5aa243a07d86ae9ffbe84c206c52ec41c015dbf7ca6da3e651ff21a33dd0ea8f1f8c1febe46353a0275f85dcf9507e5110af30b250fe45ad29237504459ae82769afce8c14bd1f89b37891a9cddbd5b0645dc8397c", 0xed, 0x8}]) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r1) connect$unix(r1, &(0x7f00000006c0)=@file={0x1, './file0\x00'}, 0x6e) getpgid(r0) r2 = socket$inet6(0xa, 0x80006, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x46) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000740)={0x3ff, 0x4, 0x0, [{0x7, 0x80000000, 0x10001, 0x0, 0x5, 0x1, 0x3}, {0x9, 0x5e47, 0x7471, 0x5, 0x9, 0x1, 0x7e}, {0x0, 0x7fff, 0x9, 0x6, 0x5, 0x9, 0x8}, {0x80000001, 0x7f, 0x7, 0x9, 0x60, 0x1, 0x3}]}) getuid() 03:00:10 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x4a404, 0x0, 0x0, 0x7, 0xfffffffffffffffe, 0xfffffffc}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000000080)) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) sendto$l2tp(r1, &(0x7f00000000c0)="e3cd856347e7e9c65a82feeca6d5007aee2dfaf32c0082befbbc1f46bcd76bd3d5215bbeb265a96052e0c4d287486d76a26559b9cbd95b72c4345617ebd492ca624f9b653a51b35f1616837363971672a53285e7d28a2c8f59f6a46faf520cfd68076cbe22a046470bcade4af4450d452d288e408c86acc321bb42ab2b0f902002f4b8651d6d5f716c12ce402a5bc43f0ac7dc25b0b7234a82378797512a663bbe0f3629c3aa42323209b3d419d3eb010ebe4db852071e4a3b0e8515e5568a381b70945736368877", 0xc8, 0x8094, &(0x7f0000000000)={0x2, 0x0, @multicast1, 0x4}, 0x10) 03:00:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="c4cbf34c3c00000010001fff00"/24, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000cfe02800600020000000000"], 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) read(r1, &(0x7f0000000080)=""/176, 0xb0) [ 314.154219][ T9760] IPVS: ftp: loaded support on port[0] = 21 [ 314.399685][ T9763] IPVS: ftp: loaded support on port[0] = 21 03:00:11 executing program 2: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x6, &(0x7f0000000400)=[{0x0, 0x0, 0xb}, {&(0x7f0000000240)="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", 0x126, 0x3}, {&(0x7f0000000040)="fb00", 0x2, 0x6}, {&(0x7f00000000c0)="509a20f0e38887817d455e661ff83a5930b4a0c7f139ebd20283", 0x1a, 0x3}, {&(0x7f0000000100)="2c74828488fbe6d74e2ba37bcb65a20cdea3fa41808e761a1d9a491088e5cd6438eec52a01eaeabfb297acd9cac4c339cda6f39753ab9240cf832d6a90b264d5f97ba895c7b1823bb2a6f6d500e2ae74a832b933369df8da332d0264267c1d8fc71f5144069cf36b2a5424f7e875a41ce12c9f43fbbef81a017eb73e0baf59129cb51b10b4087f5a59edfd78c7fae101d6b853c779d79f6f781087f9ddb59092935a9c3d392a95bb81efb876e38caffd8575f7c7b2f55110895af007ad0212a2253e53f65604bbd704d0de22cf148a6a34c376b7f213079b35d2b9a9ff2596f89a6569143804dc7770", 0xe9, 0x1}, {&(0x7f0000000380)="ea3df519f8399e043b097eff300433677947cd70b96c99350fedfe94e163020a289730ff26974efedbd27c5d3dfec421c5a5e8e5d8e5b785c1f38b126d90d2e804081f4c7e306273666c37c3c8ceb25e989a8e20aa5a3988d183f516b4f8682c95c6b77636f89d407e469bd19bb02835bb9bbde4b4da3c7c67e69d78", 0x7c, 0x401}], 0x3004017, &(0x7f0000000000)=ANY=[]) openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0xa1) 03:00:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001880)={0x24, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x500, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1f}]}, 0x24}}, 0x4000004) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x6710, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r3) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000040)={@broadcast, @loopback, r5}, 0xc) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c0000002300290800000000000000000400000005000b0000000000053cabc365377c9bb156035e809ef87a0cac86c759468cc47d0ef96a0f404b89dff07e23f8f27c45b8128d797cc011b92d4b9ea76bf9f86f33d730aab6428ac8d1fc515b25948c19ca4099607914c412e26fe736e476ff1130daf6b4a1905287edfd73696db53374ba3daad8623a72a6c719b81f8cc57d733822d7d50165394ca9d945c89c4b1f44ff42109716ed7ca8cc35143cb94ab1ddd9d7c095e11782ca14830dfc6cced1c936934a6e6be98e4150ccb1c92af70dad699c89b5780a959ee28748347de766b61a6ef8db28aff15ba7433c36a96ac941f538942757cf0c6c86427fad8ee99be4a37ca96fb11373699c238f05d9ef7e1a1c9f62879ba0"], 0x1c}, 0x1, 0x60}, 0x0) [ 314.843152][ T926] tipc: TX() has been purged, node left! [ 314.895867][ T9815] XFS (loop2): Invalid superblock magic number [ 314.971932][ T9815] xfs: Unknown parameter './file0' [ 314.978522][ T9826] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 315.224870][ T9845] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 03:00:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f, {0x0, 0x0, 0x9944}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2090006) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00'}) r1 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0x9, 0x68, 0x9}) ioctl$UI_DEV_CREATE(r0, 0x5501) 03:00:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r1 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="110000000000000000000204000008000300", @ANYRES32=r2, @ANYBLOB="04002580140002"], 0x34}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) 03:00:12 executing program 0: r0 = socket$kcm(0x2, 0xa, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000001480)={r1, 0x20, &(0x7f0000001440)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e24, @local}]}, &(0x7f00000014c0)=0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) fstatfs(r2, &(0x7f0000000440)=""/4096) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) socket$kcm(0x29, 0xb763d11c4d20b101, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x8}}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x308) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x2}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000100)="52a8d1abe117f2d4be0fe8ed9fe6d8658e489147b601417116d265c37ac80a6913409059ca6b7ae16a8a73f1758439df0013675a45e2c8797b9fcc413544b499f036a7bb816cdcfe6064018dd6230d80478865a0000eccb4ce716d3db395eb04b5b88dfb14", 0x65}, {&(0x7f0000000200)="07ce82d8363a2d0a12de45e7aa8f12e12c9bf1fed4db5a5b4dfc895a9443b7d42a170728b92d6d84968781cb5e", 0x2d}, {&(0x7f0000000240)="2e008fbe31c7d3d2f4f89e7b4fa102043e41399a92a12d47925b2638935e79e2f74911de76e0665814e1e340e09a558b9a153ccf800aaeeafd35663306d8a0d1d32f9a682f1afd9dafbbd2ef59fb53ca01985cea09fbdcd8d1b34438d000257f770b0f53b72ce78e724b55f5e09ee5e3af0587bcceccd5fca2cb998afc013fa4a572cc6713f6", 0x86}, {&(0x7f0000000300)="a460ba446fa80be309200858af465a59ec715be5ca3b36aff9f8aaf23356bf0e5dac3f3461dbaf30fc2906eafc34b2cf3d6cfb226fb89fd749c995ff1f099689b82d5f80e32442384d95f234b50a7cdf6682bd1f23a23fd7c75c094b", 0x5c}], 0x4, &(0x7f00000003c0)="92370fdc4ae3bdddda7fb2deca4717525b3332e990e56b667a33fb90f4e45b4d", 0x20, 0x4}, 0x20004000) [ 315.615228][ T9855] input: syz1 as /devices/virtual/input/input5 [ 315.748057][ T9863] input: syz1 as /devices/virtual/input/input6 [ 315.792222][ T9866] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 03:00:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000001200)=[{&(0x7f0000000140)=""/6, 0x6}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/72, 0x48}], 0x3, &(0x7f0000001240)=""/255, 0xff}, 0x40002000) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f1", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) keyctl$setperm(0x5, r2, 0x100810) 03:00:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c020000250007d0b3b443051e00000f01000000", @ANYRES32=r1], 0x2}}, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) r3 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) r4 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x608000, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000180)={0x0, &(0x7f0000000080), 0x8, r4, 0x1}) 03:00:12 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000680)='/dev/dlm_plock\x00', 0x62242, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x44, 0x3, 0x3, 0x201, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x10001}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0xc779}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xd16}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x653}]}, 0x44}}, 0x44041) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000840)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000009c0)={&(0x7f00000008c0)={0xd8, r1, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_PAUSE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0xd8}, 0x1, 0x0, 0x0, 0x8000080}, 0x4045) fcntl$getown(r0, 0x9) fadvise64(r0, 0xfffffff7, 0xd9, 0x4) openat$cgroup_type(r0, &(0x7f0000000a40)='cgroup.type\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000ac0)={0x9d0000, 0x9, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000a80)={0xa2090b, 0x8, [], @ptr=0x5}}) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x2c, r1, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x7f}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x40}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0xf82a}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24040000}, 0x8001) r4 = openat$vsock(0xffffff9c, &(0x7f0000000c00)='/dev/vsock\x00', 0x8040, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000c40)={0x0, 0xc8, "49f5129aba726d4d385a2d155afa792f19775f65e4ac91a7d18d05ea9bad34d61bdb0f110124f73fceaaf5dea0bc9bed2557b8dd94a127932bcbd68517d0d161b2c6e14f5863cb5179398f228466a7df1216d422646a0bb705a82c0af35b996f7b3379400a1b4aac30be6105766f1fa116b112b28d5acd284fd9fe0d5ce639133028b3703da4231d9899748575a1e110b32c56695fca2fef96fabab51c58e6acdf70e496dc9d0c6569dca79d59593ed4a47b44df54b00255438985a40f2af8d1eb7e0d23aaabe0b0"}, &(0x7f0000000d40)=0xd0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000d80)={r5, 0x19ba, 0x8}, &(0x7f0000000dc0)=0x8) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000e00)) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000ec0)={0x65, 0x400, 0xc9, 0x6}) r6 = openat$sequencer(0xffffff9c, &(0x7f0000001880)='/dev/sequencer\x00', 0x100, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001900)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r6, &(0x7f0000001a00)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001940)={0x60, r7, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x3f, 0x6}}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x1b, 0x13, "1e943db18c8fe0e5b7ffcfc9d6ea423f6749fe6f78e163"}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000080) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40042406, &(0x7f0000001a40)='/dev/vsock\x00') ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000001ac0)={0x1, 0x0, [{0x0, 0x7fff, 0x1ff, 0x3fd3, 0x322b}]}) [ 316.318198][ T9876] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 316.326804][ T9876] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.529590][ T9876] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 316.538169][ T9876] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:00:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000001200)=[{&(0x7f0000000140)=""/6, 0x6}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/72, 0x48}], 0x3, &(0x7f0000001240)=""/255, 0xff}, 0x40002000) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f1", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) keyctl$setperm(0x5, r2, 0x100810) [ 317.035480][ T9892] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 317.043883][ T9892] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:00:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x12) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000140)={'dummy0\x00', {0x2, 0x4e23, @multicast2}}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r1) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000180)=""/13) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) r5 = socket(0x8, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r6) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f00000000c0)={0x628d, 0x2, {r4}, {r6}, 0x6, 0x1000}) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000100)={0x3, @bcast, r7}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="24000000100005072bbd70000000000000000000b65845c34429afdca5a752ad6e580b3b875d42a163771fcf99d910b88610619849dde17b5a0a8057e4894a0c3c0dddd110a7c82b2652c04c1872247afe2bad858419ea5ee8f814160600000000000000ab288085d4dc0074e1c7c66fd5da44841843ad86505f005a108b44d15807b339bb394070bb1f28eeed60079bc527a17553c93a978f6c36ece6b910f016439bab4099bc3c8ac99edda21c1bac00289828af0b0b871852420bf81cae48dc65e741e6", @ANYRES32=0x0, @ANYBLOB="00000000010000000400e9e64c9eec27ccdbcf4277f8cc1980"], 0x24}, 0x1, 0x0, 0x0, 0x40090}, 0x0) 03:00:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000001200)=[{&(0x7f0000000140)=""/6, 0x6}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/72, 0x48}], 0x3, &(0x7f0000001240)=""/255, 0xff}, 0x40002000) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f1", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) keyctl$setperm(0x5, r2, 0x100810) 03:00:14 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x4510, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4acc532f01138249}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) ptrace$peeksig(0x4209, r0, &(0x7f00000000c0)={0x40, 0x0, 0x4}, &(0x7f00000005c0)=[{}, {}, {}, {}]) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000ac0)=[{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000003c0)="e3c5d6c8c7eb19aaa89c50fa665c0fee3ed2824314bd6d4f973dad18d983b2959707b7f233e775c4165c034d6b7645aff7a37796daba5c0cf8893d47ab3b60554ac5770d58", 0x45}, {&(0x7f0000000440)="5df636468637fa5a9d34b9f733c50f2c80a19837713d4c286914e3033b68bee2007387f6cbb9b185ab021083a7924aab11de7e03b349f05036cedf96bcbd61f6cb8c37169a8418839e5439b317f6ac1f378b3cac40b3268e73205f25fe260cadc873b7c710ddc92315f29a6e3323dea874125b1c38e2dde71cd5b70208a87168f4cc6496cd3946ab203ab2096c37a238bf917256", 0x94}, {&(0x7f0000000500)="1ec433941cfccdc81d8a662f80376504c113e0b55d28ecfd191146721ffe60f3837cc9d550fa2e979fc097ecef117cc57fdb93", 0x33}, {&(0x7f00000007c0)="7c708e45af437314f6419bab80f542230abd33db64dd7edf6f68d8ff03fdff1aaa529c98b96579e1ecd12926db9d51b0c13bcf99629bb75f31d8b089e4557b84822fb3981d896d57419e8a425472d426c349294c00ed477f57a2861fbf54967a0eebd03b0d212dd48733316bfa6b560184074fca8f6282150cad95c2cc04051f185e22c8a830539b0d4e0d30890508a891c113c3c158792c9777f5912cb4c9a87a81fe7763d81288f0f8ff8fdef4b57e81a8", 0xb2}, {&(0x7f0000000540)="f49ce77872b7cfd4af88c769e0bd30390fd39ed8b2f0ebb4df68bde2ccc1e1fe8fb0", 0x22}], 0x3a, &(0x7f00000008c0)=[@iv={0x44, 0x117, 0x2, 0xffffffffffffff94, "563e4f7fa4c2c71e4f1c22bae7531a1be96e84fbceab3c92a78136b2c62493f53e789836763a9703045512064306cdfb727c"}, @assoc={0x10, 0x117, 0x4, 0x2}, @assoc={0x10, 0x117, 0x4, 0x6}, @assoc={0x10, 0x117, 0x4, 0x6}, @iv={0xf8, 0x117, 0x2, 0xe5, "8686a400b059cb7ccdb84956ff0f157359945405bedde910365ed7f232d9f89fe1263e9f3198506676bc7660ac1d679d2dd850e917f0c96730dc5dc49787919412e067f918c7ca31ec398ed6b1887defd3012c3f5b8da319362ad5e29045115d9000d807d70ebd7561f75a39d95d1cddacbc18ffefb78a9668ec42e98038cdb7be41b55bf8cab678c0e00a7430ef32675c8272ff59a3cc3a75a3019f619c47c82cb9701b26a7e6d7c8a986af6a6c46295fac49674fa957b65b50452468f65e6a02034d1eabd064bb3f124e185855645b2c6d367fe65ffaebdefc45b58a1c9163a342be97ae"}, @assoc={0x10, 0x117, 0x4, 0x686}, @assoc={0x10, 0x117, 0x4, 0x4}], 0x18c, 0x4040001}], 0x1, 0x4000000) r1 = socket$inet6(0xa, 0x80006, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000340)) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = openat2(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x200000, 0xab, 0x3}, 0x18) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f0000000300)={'security\x00'}, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000140)="e9b725b59044062bdae7bf6205bbb2f8e78354333c2784a2f2f0b0a0ac7de9437f2b7795b079caeab484759a06a7231a90e48cbc4222c0e0f500c58bcd9fd1c795e426696cf54828766b27d3a3097593805ae477e3f9da1ae780738d69127917859d50349a9004772918f504bf933611ba6690e7b63e1a2e8f841a1f7f4baf47e6653af65640b376d38211590cada5ddbb7980e64e68467ddc75051e7d8403115964a571963526895ba1c0d2dca41b8573caf5aceab0cff47aca67a389cc3d8056c3cf02b9936a827b5bf2ca9a645ac1df1a366bc8021a0f4d84b3f4aee141cb4090dae8b7dad1c561384b", 0xeb, 0xfff, &(0x7f0000000240)={0x0, 0x3938700}) [ 317.526118][ T9900] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 317.632092][ T9907] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 317.640859][ T9907] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:00:14 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000100), &(0x7f0000000140)="05e108b67835eaadd119bdc79702a772e7fdb13e59bc0a30f09d"}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000380)=""/4096, 0x1000) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x3) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000040)={0x5, 0x8, 0x80000001}) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x7) socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000100), 0x0) [ 317.797171][ T33] audit: type=1400 audit(1595214014.593:28): avc: denied { ioctl } for pid=9910 comm="syz-executor.0" path="socket:[32064]" dev="sockfs" ino=32064 ioctlcmd=0x894b scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 317.798778][ T9908] IPVS: ftp: loaded support on port[0] = 21 03:00:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000001200)=[{&(0x7f0000000140)=""/6, 0x6}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/72, 0x48}], 0x3, &(0x7f0000001240)=""/255, 0xff}, 0x40002000) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f1", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) keyctl$setperm(0x5, r2, 0x100810) 03:00:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'veth1_vlan\x00', {0x2, 0x4e24, @local}}) [ 318.314150][ T9939] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 318.322499][ T9939] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:00:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000001200)=[{&(0x7f0000000140)=""/6, 0x6}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/72, 0x48}], 0x3, &(0x7f0000001240)=""/255, 0xff}, 0x40002000) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f1", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 03:00:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x41428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a56d2348319f34682c1a78f12b833", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') sendfile(r1, r1, 0x0, 0x401) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f00000001c0)=0xffff) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18, 0x0, 0x5, {0x1}}, 0x18) r2 = open(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000040)=0x48) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x29}, @dev={0xac, 0x14, 0x14, 0x12}, @multicast2}, 0xc) read$midi(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0xb0000001}) [ 318.740572][T10009] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 318.749158][T10009] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:00:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000001200)=[{&(0x7f0000000140)=""/6, 0x6}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/72, 0x48}], 0x3, &(0x7f0000001240)=""/255, 0xff}, 0x40002000) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f1", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) [ 318.879873][ T9908] chnl_net:caif_netlink_parms(): no params data found [ 318.907184][T10026] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.918087][T10026] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.969100][T10026] team0: Port device veth5 added [ 319.011961][T10026] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.040675][T10026] team0: Port device veth7 added [ 319.081696][T10041] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 03:00:16 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x1414) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80042407, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000000)={0x3, 0x0, [{0x80000000, 0x300000, 0x0, 0x80, 0x3ff, 0x80b, 0x1}, {0x80000003, 0x0, 0x7, 0x542c, 0x4, 0x7, 0x6}, {0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x0, 0x8}]}) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r5 = socket$inet6(0xa, 0x200000000003, 0x87) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 319.295020][T10031] team0: Port device veth9 added [ 319.620856][ T9908] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.628427][ T9908] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.637969][ T9908] device bridge_slave_0 entered promiscuous mode [ 319.677841][ T9908] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.685621][ T9908] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.695364][ T9908] device bridge_slave_1 entered promiscuous mode [ 319.899801][ T9908] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.960814][ T9908] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.139375][ T9908] team0: Port device team_slave_0 added [ 320.177221][ T9908] team0: Port device team_slave_1 added [ 320.303298][ T9908] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.310629][ T9908] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.338016][ T9908] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 320.447258][ T9908] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.454528][ T9908] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.481013][ T9908] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.642102][ T9908] device hsr_slave_0 entered promiscuous mode [ 320.705660][ T9908] device hsr_slave_1 entered promiscuous mode [ 320.746350][ T9908] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 320.755898][ T9908] Cannot create hsr debugfs directory [ 321.092490][ T9908] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 321.140527][ T9908] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 321.203238][ T9908] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 321.359885][ T9908] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 321.645496][ T9908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.687334][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.696431][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.729290][ T9908] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.764040][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.775255][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.784693][ T9883] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.791898][ T9883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.887856][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.897502][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.907498][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.918017][ T9883] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.925305][ T9883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.934478][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.945640][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.956619][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.967012][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.977402][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.988094][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.998478][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.009082][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.037035][ T9908] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.050659][ T9908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.165339][ T9908] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.185421][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.196319][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.208339][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.219121][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.227083][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.334762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.346154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.356564][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.367136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.388390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.399231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.411742][ T9908] device veth0_vlan entered promiscuous mode [ 322.476514][ T9908] device veth1_vlan entered promiscuous mode [ 322.567775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 322.578015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 322.588333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.599304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 322.618756][ T9908] device veth0_macvtap entered promiscuous mode [ 322.659530][ T9908] device veth1_macvtap entered promiscuous mode [ 322.701043][ T9908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.712236][ T9908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.722263][ T9908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.733018][ T9908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.743190][ T9908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.754424][ T9908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.768866][ T9908] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.777911][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 322.787700][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 322.797752][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.807926][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.871677][ T9908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.883139][ T9908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.894348][ T9908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.905020][ T9908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.915256][ T9908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.925948][ T9908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.941334][ T9908] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.955870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.967312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.569863][T10187] Unknown ioctl 1074013190 [ 323.624213][T10188] Unknown ioctl 1074013190 03:00:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000001200)=[{&(0x7f0000000140)=""/6, 0x6}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/72, 0x48}], 0x3, &(0x7f0000001240)=""/255, 0xff}, 0x40002000) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f1", 0x1, 0xfffffffffffffffe) 03:00:20 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) recvfrom$l2tp6(r0, &(0x7f00000001c0)=""/53, 0x35, 0x40000040, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x20) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000700)='/dev/vcsa\x00', 0x381000, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x9, 0x4) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02040000000000000000006702000002", @ANYRES16=r2, @ANYRESOCT=r3, @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYRES16=r2, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES64=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000000380)={0x3, &(0x7f0000000340)=[{0x9, 0x9, 0x81, 0xfffff800}, {0x2, 0x20, 0x80, 0x6}, {0xc0, 0x3f, 0x7, 0x1}]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mq_open(&(0x7f00000000c0)='system.posix_acl_default\x00', 0x800, 0x40, &(0x7f0000000100)={0xf9, 0x9, 0x8c3, 0x282}) 03:00:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x1b8, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x198, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x2000}, {0x8}, {0x8}, {0x4}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0x3}}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x88, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x6, 0x0, 0x0, 0x80}, {0x8, 0x1, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0xddc}, {0x8, 0x1a, 0x0, 0x0, 0x80}, {0x8, 0x14, 0x0, 0x0, 0x7}, {0x8, 0xa, 0x0, 0x0, 0x4b}, {0x8, 0x7, 0x0, 0x0, 0x800}]}}]}]}, 0x1b8}}, 0x0) [ 323.836096][T10195] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 323.844381][T10195] __nla_validate_parse: 4 callbacks suppressed [ 323.844411][T10195] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:00:20 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(0xffffffffffffffff, r6, 0x0, 0x80001d00c0d0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001240)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:00:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000001200)=[{&(0x7f0000000140)=""/6, 0x6}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/72, 0x48}], 0x3, &(0x7f0000001240)=""/255, 0xff}, 0x40002000) 03:00:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000000001190500000000000000000a0000003c0001002c0001001400034016f8bcd383af9b157748180a2ed6b8bf14000400bb0c00020005000100000000003c0002000c00020005000100000000002c00010114000318fe88000000000000000000000000000114000400ff010000000000000000000000000001080007000000000024000600140004"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {r4, 0x40, "f1e768", "b003df03a824f1d933fdb001bdc4b42f34e9c07e8c8702e2c5a6c124be6a0952f981ed2b929bb28206ffc7c43140a83d34d928ea73a651ad1807703b89cd75d1dc1f2f28b8ed81e664dea0d171f532ba1f70000473f50bdc369085d51574d5f4cfd26a6d93fca25d9a6ac2ae612e046b30529e49ffb8663766e245e52e0bd7ba41afda2c25db814729951362158c239349f5a5f5eae7f97ada87e6d8b94218064d9baed91ad24c297e3b5aeba37d12fa82fdb55ba4382eadb28ef2132a28a4d3b958e02b44201a7f14251f4075b89c81c59c2fd34a23127c8d835ba6c6e0fb1f28593e746d7483c28a2b5201eab3f45e74651552ce0dc0e8e9da259216ae22c6"}}, 0x110) [ 324.266302][T10204] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 324.427452][T10211] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 324.435922][T10211] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.466977][T10213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 324.528306][ T33] audit: type=1800 audit(1595214021.323:29): pid=10204 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15820 res=0 [ 324.575363][T10216] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.585161][T10216] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:00:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x2, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 03:00:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 324.876047][T10223] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 324.884463][T10223] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:00:21 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 325.304068][T10216] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 325.314807][T10216] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:00:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000000000000007111cbaa00000000ad450200fcffffff850000000700000095000003000000009500001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:00:22 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:00:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r4, 0xf502, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r5, @in6={{0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x6, 0x7, 0x8, 0x1ff, 0x2, 0x1, 0x5}, &(0x7f0000000000)=0x9c) 03:00:22 executing program 2: mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/', 0x0) rename(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2f6409056b8d00000000"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000280)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-', 0x5}, 0x16, 0x1) 03:00:22 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 325.969122][T10241] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 325.977434][T10241] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 325.995398][T10241] device macsec0 entered promiscuous mode 03:00:23 executing program 2: syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000188000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000002540)='smaps\x00') sendfile(r0, r1, 0x0, 0x80200020) 03:00:23 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:00:23 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:00:23 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x7, 0x0, 0x201d, 0x8, 0x5, {0x9, 0x9}}) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, 0x0, 0x0) [ 326.745871][T10241] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 326.876267][T10271] IPVS: ftp: loaded support on port[0] = 21 03:00:23 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:00:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x48}}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000180)={[], 0x401, 0x4, 0xe4, 0x0, 0xfff, 0x100000, 0x4000, [], 0x8}) 03:00:24 executing program 1: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:00:24 executing program 1: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 327.948136][ T33] audit: type=1800 audit(1595214024.743:30): pid=10300 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15832 res=0 03:00:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback, 0x830}}}, 0x104) close(r1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0xffffbfdc, @private1, 0xfd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='highspeed\x00', 0xa) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 03:00:25 executing program 1: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:00:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) [ 328.755116][T10317] IPVS: ftp: loaded support on port[0] = 21 03:00:25 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000100)="ef", 0x1, 0x80000}]) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) io_getevents(r1, 0x1, 0x9, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)={r2, r3+60000000}) r4 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000040)=@ng={0x4, 0xa, "9defd98391bd2193"}, 0xa, 0x2) fsetxattr$security_selinux(r4, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 03:00:25 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400800) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r3, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000040}, 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8}]}]}]}}]}, 0x9c}}, 0x0) 03:00:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) [ 329.286607][ T33] audit: type=1800 audit(1595214026.073:31): pid=10335 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15839 res=0 [ 329.406875][ T33] audit: type=1800 audit(1595214026.153:32): pid=10335 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15839 res=0 03:00:26 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x1634c0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r4) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={r2, r4, r5}, 0xc) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 329.523234][ T1245] tipc: TX() has been purged, node left! 03:00:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="6c00000010000104fcffff0f0000000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYBLOB="0500100009000000050001000100000008000f00c3000000080005000001"], 0x6c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) recvmsg(r1, &(0x7f0000002700)={&(0x7f0000000000)=@sco={0x1f, @none}, 0x80, &(0x7f00000016c0)=[{&(0x7f00000000c0)=""/97, 0x61}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/38, 0x26}, {&(0x7f0000001340)=""/159, 0x9f}, {&(0x7f0000001400)=""/97, 0x61}, {&(0x7f0000001480)=""/229, 0xe5}, {&(0x7f0000001580)=""/163, 0xa3}, {&(0x7f0000001640)=""/104, 0x68}], 0x8, &(0x7f0000001700)=""/4096, 0x1000}, 0x40) 03:00:26 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000040)={0x3f000c, 0x3f, 0x7e0e977c, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9b0950, 0x0, [], @value=0x3}}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'gretap0\x00', r2, 0x80, 0x7, 0x1ff, 0x7f, {{0xc, 0x4, 0x0, 0x11, 0x30, 0x67, 0x0, 0x4, 0x29, 0x0, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@rr={0x7, 0x1b, 0xc5, [@multicast2, @dev={0xac, 0x14, 0x14, 0x2d}, @rand_addr=0x64010101, @empty, @local, @broadcast]}]}}}}}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x107) write$FUSE_STATFS(r4, &(0x7f0000000380)={0x60}, 0x60) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) r5 = socket$inet6(0xa, 0x5, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r5, r6, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 03:00:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 03:00:26 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x4, [0x0, 0x8, 0x0, 0x8001]}, &(0x7f0000000080)=0xc) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x2}, 0x26) [ 329.941953][T10368] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 03:00:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 330.282917][T10372] __nla_validate_parse: 1 callbacks suppressed [ 330.282949][T10372] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 330.311258][ T33] audit: type=1800 audit(1595214027.103:33): pid=10369 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15832 res=0 [ 330.482998][T10372] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 03:00:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 03:00:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 03:00:27 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a043, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x9c, "51f5dd236e29655c39c42b44398a72c89c157ca51586c7cd30ab6522dd32086cbd8efb4e85d07f6038640bb2348716fd644445f0e4c23e22fa2dd9bb8b5181b1cd922c4ecfd501b2318e5e2003ca74faebae410a53cb3ceb7025f8467e01fc239800519bd1001c38cc155013b2d16100040d0d051132a55d4dd3a3e0a1f29ea076f36ea6062df59ab5c1c7eaf2e95c6567d3f93b91b6d8f1ca278c79"}, &(0x7f0000000040)=0xa4) r2 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = socket$inet6(0xa, 0x80006, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000180)={0x4, [0x1, 0x1, 0x7, 0xfff]}, 0xc) close(r3) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r5, 0x0, 0x80001d00c0d0) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000080)) 03:00:27 executing program 3: r0 = fsopen(&(0x7f0000000040)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) fsopen(&(0x7f0000000040)='configfs\x00', 0x0) r2 = socket$inet6(0xa, 0x800, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1d00c0ce) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) fsmount(0xffffffffffffffff, 0x1, 0x70) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000a0d000/0x1000)=nil, 0x1000, 0x0, 0x4, 0x0) mbind(&(0x7f000072e000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000080)=0x717f, 0x9, 0x4) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, 0x0, 0x6, 0x10000000002) 03:00:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 03:00:27 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='hfsplus\x00', 0x0, 0x0) [ 331.215970][T10408] mmap: syz-executor.3 (10408) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 03:00:28 executing program 2: r0 = socket$inet6(0xa, 0x80006, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$KDDELIO(r1, 0x4b35, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="030005000314af00031408000000000000000f000000000000000000050000000020420000fffffffffffffdef000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 03:00:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 331.469673][T10414] hfsplus: unable to find HFS+ superblock [ 331.501905][T10416] hfsplus: unable to find HFS+ superblock 03:00:28 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='hfsplus\x00', 0x0, 0x0) [ 331.676192][T10421] ldm_validate_privheads(): Disk read failed. [ 331.683853][T10421] loop2: p1 < > p2 < > p3 [ 331.688438][T10421] loop2: partition table partially beyond EOD, truncated [ 331.696388][T10421] loop2: p1 start 335741103 is beyond EOD, truncated [ 331.703230][T10421] loop2: p2 size 2 extends beyond EOD, truncated [ 331.749997][T10421] loop2: p3 start 4294967295 is beyond EOD, truncated 03:00:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getsockname$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @rose}, [@remote, @null, @bcast, @netrom, @null, @default, @null]}, &(0x7f0000000180)=0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) r3 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) accept4$bt_l2cap(r3, &(0x7f0000000140)={0x1f, 0x0, @none}, &(0x7f0000000200)=0xe, 0x80800) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)={0x7}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) 03:00:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 03:00:28 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='hfsplus\x00', 0x0, 0x0) [ 332.070032][T10434] hfsplus: unable to find HFS+ superblock 03:00:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x400500, 0x0) r2 = socket$inet6(0xa, 0x5, 0x1) close(r2) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r3) setsockopt$inet_buf(r3, 0x0, 0x11, &(0x7f00000002c0)="c1a9c6387d39ff85691920f70e245b0e0ce627cc732674be85959c99d3cd67f02ae4dcf9f2f01f273592cfb5b60c19585c156e288c1875fd39f0dd5248d29c88196cbbcb6650a4b29d951814778e7a444d10d7", 0x53) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r4, 0x0, 0x80001d00c0d0) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000000)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYBLOB="da586075dbb2ff394b1b89902d3e9899054af950f5b2767ac1b0058f5e3ccb15b180b57929e1e9bcf328cba6bdd7d6ffc37e34bb7b4ec83a7178ad04aaa0702c68b21750119f37361e68d10126a713826684512f9892fc022522efd736f4c737def9ac9f88b89e2205ef4121cb74e219dfb1733b3cac2a2a1f7abf3515ce1556121fc0abdc11dd44ff86543bfb5dc78c16789ab1355e7763508828744c5790ba47863d2d256c27fe2abbbb4aeb3d72e9d418bc5c24d9802625a7e6e99a052a5066f161909be417fde20d731b3a8aa1d80242", @ANYBLOB="00000000000000002c0012800900010069706970000000001c000280080003007f0000a3e7000108000100", @ANYRES32=r1, @ANYBLOB], 0x4c}}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000280)=0x4) 03:00:29 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000100)={{0x3, 0x5}, 'port1\x00', 0x40, 0x20000, 0x3, 0xfff, 0x1f, 0xaf, 0x8a7, 0x0, 0x6}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x4, &(0x7f0000000200)=0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r4, 0x8200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 332.352774][T10444] hfsplus: unable to find HFS+ superblock 03:00:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 03:00:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000292b534e374714608b6dca73aff0733bc4680b1ffd4e4411d026628bd6286c1b6c313bf9caeb1c80613e153411cff04f1c12da7ca6a3ec600586f2d3db88e49cc88087bb5e2466c48d2755504589079c6e203756f5dfe6992bb5f7caa320c92d8778539b2eb4a64b0ec6c41696918f15bdab6bc7f2eac94d710d234f298f2bc96ca15f72907476282cd7133ccc5fd137c8abaa9e6325f4e82fbdb8db87ae306268e4f98df06c03dfb9c132259d4ac3059b872cd56620213485f747ed63189eb9905c6c5f347ca3da4938447becce6ad7e6db64923f70953d7b3644318c3185a64ad7c103b3a00503c7118f0957f09267304f66ca5f5d4d2e", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x34, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x0, 0x6}}, @TCA_U32_SEL={0x14}, @TCA_U32_INDEV={0x14, 0x8, 'geneve1\x00'}]}}]}, 0x60}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:00:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) [ 332.951782][T10486] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 03:00:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}, 0x3}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_emit_ethernet(0xba, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x1e, 0x4, 0x3, 0x10, 0xac, 0x67, 0x0, 0x7f, 0x6, 0x0, @local, @rand_addr=0x64010101, {[@lsrr={0x83, 0x13, 0x3a, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast]}, @timestamp_prespec={0x44, 0x2c, 0xfb, 0x3, 0x5, [{@loopback, 0x1}, {@local, 0x7f}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@empty, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}]}, @generic={0x88, 0xe, "4a8a008498fc4fe109e1c8e3"}, @timestamp={0x44, 0x8, 0x7f, 0x0, 0x8, [0x588e]}, @ssrr={0x89, 0xf, 0x27, [@multicast2, @local, @remote]}]}}, @payload_mcast={{{{{{0x34, 0x0, 0x1, 0x0, 0x1, 0xb, 0x1, 0x2, 0x2, 0x0, 0x3, 0x4, 0x3, 0x1, 0x9, 0x140, 0x3, 0x4e24, 0x4e22}, 0x4}, 0x1, 0x4}, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}, 0x0) 03:00:29 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000200), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) recvfrom$inet6(r0, 0x0, 0xffffff77, 0x7ffff000, 0x0, 0x0) [ 333.036885][T10486] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 03:00:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 03:00:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpid() sendmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x18, 0x1, 0x2, {r4}}}], 0x18, 0x4000800}, 0x0) signalfd4(r2, &(0x7f0000000040)={[0x4, 0x46a]}, 0x8, 0x800) 03:00:30 executing program 0: socket$kcm(0x10, 0x2, 0x4) r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="680000003a4b06b09c794d00"/26, @ANYRES16=0x0, @ANYBLOB="100026bd7000fcdbdf25010000000000000008410000004c00180000000375647000"/98], 0x68}, 0x1, 0x0, 0x0, 0xc000}, 0x4c000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000140)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffe3, 0x0, 0x0, 0x0, 0xfffffffffffffe00}, 0x3400c814) [ 333.533207][ T1245] tipc: TX() has been purged, node left! 03:00:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 03:00:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@v1={0x2, "f5"}, 0x2, 0x3) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 03:00:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 03:00:31 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb810000000800490000380000000000069078ac141400ac1414aa94040000440c0501ac1414000000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50dfc25528b0d903b5f0000090780000"], 0x0) 03:00:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 03:00:32 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRES16=r0, @ANYBLOB="08002bbd7000fbdbdf251f0000000400cc00"], 0x18}, 0x1, 0x0, 0x0, 0x8085}, 0x8001) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x80) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000200)=0x2) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 03:00:32 executing program 0: openat$userio(0xffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x200a40, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20004004) setsockopt$sock_attach_bpf(r0, 0x6, 0x25, &(0x7f0000000200), 0x4) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x159200, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000140)={0x9, 0x80000001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000040)={0x20, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="7915be0c032f9456", @ANYRES16=r4, @ANYBLOB="000225bd7000ffdbdf250a000000"], 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x10) sendmsg(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000012c0)="bb", 0x1}], 0x1}, 0x0) 03:00:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) [ 336.183125][T10542] TCP: TCP_TX_DELAY enabled 03:00:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc60100000", 0x17}], 0x1}, 0x0) [ 336.360672][T10544] tipc: Started in network mode [ 336.366348][T10544] tipc: Own node identity 8, cluster identity 4711 [ 336.373260][T10544] tipc: 32-bit node address hash set to 8 03:00:33 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="030005000314af00031408000000000000000f000000000000000000050000000020420000fffffffffffffdef000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = socket$inet6(0xa, 0x80006, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x28, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) setfsgid(0x0) getgroups(0x2, &(0x7f00000002c0)=[0x0, 0x0]) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x226bac4168cc9254, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="43643d810f66855604b4ad80656b00000000000000", @ANYRESDEC=r5, @ANYBLOB=',blksize=0x0000000000000200,max_read=0x0000000000000001,blksize=0x0000000000001a00,blksize=0x0000000000000000,max_read=0x0000000000000001,allow_other,allow_other,fsmagic=0x000000007fffffff,smackfsdef=nl80211\x00,\x00']) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r4, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20040800) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x100010, r1, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r7 = dup3(r6, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r7, 0x4141, 0x0) 03:00:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e24, @empty}}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x6c}}, 0x0) 03:00:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='loginuid\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r5) getuid() setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x1f, {{0x2, 0x4e22, @private=0xa010102}}}, 0x84) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r7) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2004005, &(0x7f00000002c0)=ANY=[@ANYRES16=r9, @ANYRESDEC=r5, @ANYBLOB="2c7569647e0d25cda24c5b63086331b2602be36cd943a57481422daad7a56c2c1d", @ANYRESDEC=r8, @ANYBLOB=',euid<', @ANYRESHEX=r3, @ANYBLOB=',\x00']) fchown(r0, 0x0, 0x0) [ 336.725732][T10551] ldm_validate_privheads(): Disk read failed. [ 336.732273][T10551] loop3: p1 < > p2 < > p3 [ 336.737216][T10551] loop3: partition table partially beyond EOD, truncated [ 336.745226][T10551] loop3: p1 start 335741103 is beyond EOD, truncated [ 336.752332][T10551] loop3: p2 size 2 extends beyond EOD, truncated 03:00:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc60100000", 0x17}], 0x1}, 0x0) [ 336.909981][T10551] loop3: p3 start 4294967295 is beyond EOD, truncated [ 337.021903][T10551] ldm_validate_privheads(): Disk read failed. [ 337.028571][T10551] loop3: p1 < > p2 < > p3 [ 337.033404][T10551] loop3: partition table partially beyond EOD, truncated [ 337.041424][T10551] loop3: p1 start 335741103 is beyond EOD, truncated [ 337.052926][T10551] loop3: p2 size 2 extends beyond EOD, truncated [ 337.058588][ T33] audit: type=1400 audit(1595214033.853:34): avc: denied { setattr } for pid=10567 comm="syz-executor.0" name="loginuid" dev="proc" ino=32548 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 03:00:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc60100000", 0x17}], 0x1}, 0x0) 03:00:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) recvfrom$unix(r2, &(0x7f0000000140)=""/240, 0xf0, 0x20, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) [ 337.237866][T10551] loop3: p3 start 4294967295 is beyond EOD, truncated 03:00:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r1 = socket(0x8, 0x2, 0x2) r2 = socket(0x2a, 0xa, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r2) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000140)=0x805, &(0x7f0000000180)=0x2) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r1) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'veth0_to_team\x00', {0x9}, 0x7}) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="05000000", @ANYRESHEX=0x0, @ANYBLOB='\x00\x00']) 03:00:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e", 0x23}], 0x1}, 0x0) 03:00:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}]}, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="50000000100005ffe7b0f680ca10fc0000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x5000e00, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r6 = socket$netlink(0x10, 0x3, 0x7) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r8, 0x721, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r8, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, r8, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2712d45163b36115}, 0x4180) 03:00:34 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x22000) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000040)=0x1) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000080)) readahead(r0, 0x2, 0x5) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x99d9, 0x101200) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r1, 0x800c4153, &(0x7f0000000340)={0x0, &(0x7f0000000300)=[&(0x7f0000000100)="9395a52e1a21ffb09e138feb6eb1e5c4a5ef7ce47efbe457b5afbd3e46c92e4176732b6390d55405eeaea4debd5acc741ba699837e94b909ba279294f2d1337f96523095ab517025015060de7ef0f6e6ee5806ebf254bb8071e783527dcee2fc9a6d7a249f", &(0x7f0000000180)="603f71be620fd8eac52fd94458140996f6b5a94df217dfc5e5a379b8bbf02becee24ac7dffc5d289e4b49364110ead66a80de388f93300e78cba34220545400bad053fc905ad88e152fbdec9b785f6f568b3dbfbac1324ff13248cdcca26723ac81f4c73b3075aecdd5d133de68b8ad39e45a82d11472f7ccc23819fabcc0fd5291807bf2eed07db95ba77085fed49dca5b7fbdc66045e49d4f0ef7dd75bb9ad6e85419f134b61e0d81dd44c7c32b36548cf", &(0x7f0000000240)="d27fb1e69f07f0a407f196ff5bc4c5d1a1c30eb65cd3e4750d693b53b98876e481a10d9b63b8065efb3dde9a0548fc473f419a6cf9d84f85324fa4506e103b171cb70b8e6bbae7e5ffb65631ddc4e1ba35795f96cece091bb11e2fab2192d817c3edd8ec581de294987cf1e748df4f2348390b55ae4f6acd343d51bafd4492cf8689196ae2481852e28f299d87aee8210ca0a0d9575287b50b9129929879baa37a76"]}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000580)={'syztnl2\x00', &(0x7f0000000400)={'gretap0\x00', 0x0, 0x1, 0x20, 0x9, 0x3, {{0x49, 0x4, 0x1, 0x19, 0x124, 0x65, 0x0, 0x2, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x26}, @local, {[@timestamp_prespec={0x44, 0x34, 0x8e, 0x3, 0x8, [{@broadcast, 0x80}, {@remote, 0x100}, {@empty, 0x5}, {@multicast1, 0x7fffffff}, {@empty, 0xda7}, {@broadcast, 0x3}]}, @timestamp={0x44, 0xc, 0x35, 0x0, 0x4, [0x9, 0x7]}, @lsrr={0x83, 0x1f, 0x8a, [@remote, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @rand_addr=0x64010101, @rand_addr=0x64010102, @broadcast]}, @timestamp_addr={0x44, 0x2c, 0xa9, 0x1, 0x8, [{@private=0xa010101, 0x5}, {@multicast1, 0x3}, {@empty, 0x3ff}, {@empty, 0x4}, {@multicast2, 0x5}]}, @rr={0x7, 0xb, 0xfe, [@dev={0xac, 0x14, 0x14, 0x1c}, @local]}, @cipso={0x86, 0x45, 0x3, [{0x2, 0x4, "ad9d"}, {0x0, 0x6, "1eda5c95"}, {0x1, 0xc, "efc3eed2de95f2173468"}, {0x5, 0x12, "90a07b6625bb5206969f2e8e8f38a171"}, {0x1, 0x9, "a1bf15ee5f9d4f"}, {0x7, 0xe, "7c9968a3080f27b07bfe9e92"}]}, @timestamp_addr={0x44, 0x34, 0x1d, 0x1, 0x8, [{@empty, 0xe0c1}, {@empty, 0x4}, {@multicast2, 0xd72}, {@multicast2, 0x7ff}, {@private=0xa010100, 0x7fffffff}, {@loopback, 0x1}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000900)={'ip6gre0\x00', &(0x7f0000000880)={'ip6gre0\x00', 0x0, 0x4, 0x2, 0x5, 0x8001, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0xc}, 0x8, 0x20, 0x8001, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000009c0)={'ip6gre0\x00', &(0x7f0000000940)={'sit0\x00', 0x0, 0x29, 0x3, 0x31, 0x1, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, 0x8000, 0x80, 0x2, 0x401}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a40)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000b00)={'syztnl1\x00', &(0x7f0000000a80)={'syztnl1\x00', 0x0, 0x4, 0x1f, 0xb5, 0x8, 0x2, @loopback, @remote, 0x20, 0x8, 0x6, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000bc0)={'ip6_vti0\x00', &(0x7f0000000b40)={'syztnl2\x00', 0x0, 0x29, 0xff, 0x5, 0x8000, 0x10, @private0, @private1, 0x8000, 0x700, 0x4, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000c80)={'syztnl1\x00', &(0x7f0000000c00)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x1, 0x0, 0xc5, @private0={0xfc, 0x0, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}, 0x80, 0x7, 0x5, 0x8}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@private2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000dc0)=0xe4) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000e80)={'ip6_vti0\x00', &(0x7f0000000e00)={'ip6tnl0\x00', 0x0, 0x4, 0xff, 0x2, 0x84, 0x3, @private0, @private1={0xfc, 0x1, [], 0x1}, 0x10, 0x7800, 0x5, 0x67b9}}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001f40)={0x0, @xdp={0x2c, 0x0, 0x0, 0x3e}, @rc={0x1f, @fixed={[], 0x11}, 0x57}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x5}, 0x7, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001f00)='veth1\x00', 0xfff, 0x40, 0x1061}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000002040)={'ip6_vti0\x00', &(0x7f0000001fc0)={'syztnl1\x00', 0x0, 0x2f, 0x7, 0x7f, 0x8, 0xa, @ipv4={[], [], @multicast2}, @private0, 0x7, 0x700, 0x40, 0x9}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000002080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000020c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005300)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000030}, 0xc, &(0x7f00000052c0)={&(0x7f0000004800)={0xab4, r2, 0x4, 0x70bd28, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0xec, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x1dc, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x45}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x1f0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x114, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffb38e}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x0, 0x91, 0x7, 0x7}, {0x103, 0xe5, 0x3}, {0x800, 0x40, 0xf9, 0xffffffff}, {0x7f, 0x8, 0x40, 0x3}, {0x3, 0x1, 0x48, 0x200}]}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0xfffd, 0x1f, 0x81, 0x80}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9b}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffff7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}]}, 0xab4}, 0x1, 0x0, 0x0, 0x24040090}, 0x4) [ 337.815705][T10595] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 03:00:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e", 0x23}], 0x1}, 0x0) [ 337.933298][T10599] bond1: (slave veth9): Enslaving as a backup interface with a down link [ 337.962539][T10604] FAT-fs (loop3): Unrecognized mount option "" or missing value [ 338.156965][T10606] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 338.230838][T10595] bond1: (slave veth11): Enslaving as a backup interface with a down link [ 338.265055][T10599] bond1 (unregistering): (slave veth9): Releasing backup interface 03:00:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup(r1) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000240)=ANY=[@ANYBLOB="66000074000000000200000000f76b28c6f99700"], &(0x7f0000000000)=0x28) read$usbmon(r2, &(0x7f0000000240)=""/186, 0xba) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000200)=@v2={0x2, @aes128, 0x0, [], "b172e1b0eab8412e9a0a0373b714ba81"}) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000040)) 03:00:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e", 0x23}], 0x1}, 0x0) [ 338.645518][T10599] bond1 (unregistering): (slave veth11): Releasing backup interface 03:00:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003", 0x29}], 0x1}, 0x0) [ 338.975853][T10599] bond1 (unregistering): Released all slaves 03:00:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003", 0x29}], 0x1}, 0x0) [ 339.127966][T10666] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 339.139945][T10666] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 03:00:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0x0, 0x228, 0x0, 0x228, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x2, 0x0, 0x60, 0x0, 0x0, 0x7ff, 0x5, 0x2}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffff, [0x4, 0x3]}, {0xffff}}}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x2100, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) [ 339.360728][T10666] team0: Port device veth3 added [ 339.390201][T10669] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 339.400586][T10669] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 339.528597][T10669] team0: Port device veth5 added [ 339.550934][T10706] IPVS: ftp: loaded support on port[0] = 21 03:00:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x86000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000040)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@local}, 0x0, @in6=@private0}}, &(0x7f0000000140)=0xe4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 03:00:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003", 0x29}], 0x1}, 0x0) 03:00:36 executing program 3: r0 = memfd_create(&(0x7f0000000080)='.\xa93\x04\x98,4#n\x05\x06\x00\x00\x00\x00\x00\x00\x00\xf6\x88\xa7\xfb\x16\x1e\x992\xc4\x1e\xb3\b\x1b\xc0\\\xb9\f\xf8\vq\xaf\xa0\xd1\x1d\xd5\xe1A_-\xb6\x85\xee\x8d\x92\x10N\xa8A\xcf*@\xbe\x9fP\xce\xe6\x9d;\xbe1\xb9\x93\xf7\xa8\xbe!v\xe8\x94P\xc3#q3hE8\xb5F\xe4B\xfc\x14\xcdpE\xf4\x06_~8v\xa1Q\xca3\xd0\x9ep2F6RNG\xdb\aT\xb9.7\xa3\x00\x00\x00\x00\xd96X\xce\xdcp~7\xec\xa2\x05\x9dh\x024\xe1P\xb4\xf8\xda\xb4{\xce\x9d\x00\x00\x00', 0x7) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r3) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0xc0, 0xf1, &(0x7f00000003c0)="f63e2254b5163a988def7cd7cf07daf48f68d00b7cd2af63498438ecdea20458585c3c41b34702868a7a0f4c3f2cb5b05803bb66ed15c70f2be41b7310f8d22efc7bc42945c3117b27107e6951b7fe51fc1ac71d7e1922fe2e9c21db07032690e3cbb52df4fc7e5f3b3b2a64afdb3fb89ca81ce5877230bf226bb91dec35d996c69d3ddf5aa331c09e9024522d49ffa086f486aff13b3149231f671ddeb005b47069bb03aac2f68a97c2f1cb7298a0fb0c4098c0030dc163032f90aad604ff4e", &(0x7f0000000480)=""/241, 0x2a4, 0x0, 0x56, 0x65, &(0x7f0000000640)="e29d48eb176f8897f7dc69a96b8e666d50630459e1dd4365324a77a329b097c3522666df2331d5088480a692d107313dcf4d0ea804b3a66038ebc11d27485769776e84cfd47ca9b61699c708d52f89dd5ec547c028a3", &(0x7f0000000580)="481888873b0a85d69e53c33ff2fef3b3dd1d3ef2a9080dcd516170901973b520439aed68dd3585f6b16348faeeb73c04e915c7d6338941306c24c33b6d6fe697430840dcd171f2b4f6119d416a23fe4f96d86df382b8b71677c9190fd3baacf5abade35ef6"}, 0x40) sendmsg$netlink(r1, &(0x7f0000000280)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff, 0x10}, 0xc, &(0x7f0000000240)=[{&(0x7f0000000040)={0x18, 0x16, 0x20, 0x70bd2d, 0x25dfdbfd, "", [@typed={0x8, 0x6, 0x0, 0x0, @ipv4=@empty}]}, 0x18}, {&(0x7f0000000140)=ANY=[@ANYBLOB="ac0000003200000326bd7000fedbdf25990017002ea9330434236e050600000000000000f688a7fb161e9932c41eb3081bc05cb90cf80b71afa0d11dd5e1415f2db685ee8d92104ea841cf2a40be9f50cee69d3bbe31b993f7a8be2176e89450c3237133684538b546e442fc14cd7045f4065f7e3876a151ca33d09e70324636524e47db0754b92e37a300000000d93658cedc707e37eca2059d680234e150b4f8dab47bce9d000000000000"], 0xac}, {&(0x7f0000000200)={0x20, 0x31, 0x200, 0x70bd2c, 0x25dfdbfd, "", [@typed={0x8, 0x44, 0x0, 0x0, @uid=r3}, @typed={0x8, 0x2d, 0x0, 0x0, @pid=r4}]}, 0x20}], 0x3, 0x0, 0x0, 0x4040005}, 0x4000) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000002c0)={'geneve1\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x23}}}) lseek(r0, 0x4, 0x4) 03:00:36 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x1180040, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:00:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x20, 0x3, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vhost_vsock(0xffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x18, 0x140e, 0x1, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x24040080}, 0x24000000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00f3ffffff0000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000140)={0x1}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="540000002e00200029bd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="1000f2ff1000f3ff0c00080008000b002000000008000b000300000008000b00fe01000008000b003f0a000008000b000400000008000b0004000000"], 0x54}}, 0x4000000) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@mpls_getroute={0x1c, 0x1a, 0x0, 0x70bd2b, 0x25dfdbfd, {0x1c, 0x14, 0x14, 0x0, 0xfd, 0x3, 0xff, 0x6, 0x100}}, 0x1c}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000300)=0x4) [ 340.270664][T10706] chnl_net:caif_netlink_parms(): no params data found [ 340.457625][T10706] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.465073][T10706] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.474736][T10706] device bridge_slave_0 entered promiscuous mode [ 340.536655][T10706] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.544936][T10706] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.598631][T10706] device bridge_slave_1 entered promiscuous mode [ 340.732918][T10706] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.789281][T10706] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.911166][T10706] team0: Port device team_slave_0 added [ 340.948334][T10706] team0: Port device team_slave_1 added [ 341.135913][T10880] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5134 sclass=netlink_route_socket pid=10880 comm=syz-executor.2 [ 341.170419][T10706] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.178104][T10706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.206943][T10706] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.359215][T10890] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5134 sclass=netlink_route_socket pid=10890 comm=syz-executor.2 [ 341.520849][T10706] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.528017][T10706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.554499][T10706] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.795723][T10706] device hsr_slave_0 entered promiscuous mode [ 341.847427][T10706] device hsr_slave_1 entered promiscuous mode [ 341.946797][T10706] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.954497][T10706] Cannot create hsr debugfs directory [ 342.449903][T10706] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 342.579207][T10706] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 342.647082][T10706] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 342.733662][T10706] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 343.207550][T10706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.305121][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.314614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.364797][T10706] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.413076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.423267][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.432601][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.439882][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.549968][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.560914][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.570930][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.581068][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.588570][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.598101][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.609697][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.746253][T10706] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 343.757380][T10706] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.793760][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.806185][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.816759][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.827236][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.837611][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.847648][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.857924][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.867764][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.920400][T10706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.936881][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.946773][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.955900][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.966078][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.226583][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.237168][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.299381][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.311084][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.337421][T10706] device veth0_vlan entered promiscuous mode [ 344.367107][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.376963][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.395780][T10706] device veth1_vlan entered promiscuous mode [ 344.476322][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.486663][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.509088][T10706] device veth0_macvtap entered promiscuous mode [ 344.533675][T10706] device veth1_macvtap entered promiscuous mode [ 344.611049][T10706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.621841][T10706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.632133][T10706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.642773][T10706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.653255][T10706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.664667][T10706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.674694][T10706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.685285][T10706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.699126][T10706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.713382][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.723034][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.732373][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.742893][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.803472][T10706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.814396][T10706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.824464][T10706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.835322][T10706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.845441][T10706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.856672][T10706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.866715][T10706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.877314][T10706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.891317][T10706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.902249][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.912438][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:00:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xfd}}, 0x1c, 0x0}, 0x0) 03:00:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700", 0x2c}], 0x1}, 0x0) 03:00:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000900)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b390d4b4dc05bffb838b7e6831cc53b65b1de0bbf6af1311a722a80065913d37bea8c988e3b3f05ab1eb02d6b52a11191f1ced75b0200502e5f2881204104e152b5644da9d26301ed8905156a069c61444d44d82c135ff4f20574247a4a5cc963e3c395a029125ccae1f1564a3e28e06b1a08e47bd1a9621edf1003d167cbdfc0be2a4914908198575a688a38d24bdc9881ced9fe04e119a87b9286ea15aa168163a9650a26a926c571f2f0e0b2102de1fd1a6920cb71d846f02b2c23f80a3c0116b48d14925e69c4a65126e544995e0cb5fefaa870ddd66e8eb47a3be8f07fcd361dcf144c865fe355e3b98e6d4694d74aa6d3d75c7c568feabdcb483c5c22ca40782cd2dea789dc677c603227878c369a3b7a3204bf1bc9b1fdb1e00447152e854095b9527d6e980b1bac1b1ec6e9706084ac77b383bd4e555a11410f6a830966ec9b0fa58abf22238638ea06bad5baa2b55174b0db5108d79849c1028550fb3c713875478805f961b04f94a70dcde91c0d2ea2bcd0d2dd83b09cd6a0975db4257bf599f7d82462f914e4e641aa399ba721e72fd53d21af1f5d2a075bfd90044c562027ec840170b2d4b67adf68ed790a5ce5a49933f55c0df0b2a2ae252b5bf00b5ca0ec0005674ac62eee923cae59edeab59c1d00ca6d6f56c5ed757ce4cb67a55bcc9fb79105dbf6d0bb978631ac3bb68fc7bf0b2e88a056f10ba6174b9a511d8cd7257c82a9c66f399d5d9bda583af51f9a2dc086e1ca1a9bc7c57329d4932960b4594c94a8ef63132321531d313651616f40a0d63dc130d362f080edce63bece561f21bb9f52b5a37149757709eb8d43076f18410f0ed1166ff2d8260ec7edf321d0b08389b0be1b66863deb02d93830955688928813f1b698a87a79b865a48b59d1b28bf18db12bff87b2395f830cc705002d7b200f3c5967ab87f6838b7a4535eb3f2a2f0ff4cbb982e72abab434c730a3bd41e", 0x38e}, {&(0x7f0000000080)="132419b3d35b8af26552785e69b97c1d6aa4d97ec22836c5db91", 0x1a}, {&(0x7f0000000640)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7011ca4b676628888dbe06b4aefe7e1c166ecef3f8d7485f77af1a509f7ecf38cce10df66e81f94304e45287b0d153f545dcf573f7c58a46a6b20968d6c50e357ba9dfcabcd894ce158f10648ed211e9c0e45fa42f76ea0b52836b88bd3b36e4425f0b5a98b2f3905245c55b3312cff8bb7da68d456e9ce655b12f6ae82c3357b10362ef4b16712", 0xf1}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000940)=@mangle={'mangle\x00', 0x1f, 0x6, 0x43c, 0x0, 0x274, 0xa0, 0x0, 0x184, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x6, &(0x7f0000000140), {[{{@ip={@multicast1, @remote, 0xffffffff, 0x0, 'vlan0\x00', 'ipvlan1\x00', {0xff}, {0xff}, 0x21, 0x1, 0x4f}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0xc902, @remote, 0x4e20}}}, {{@uncond, 0x0, 0xb4, 0xe4, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x6}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x3, 0x9, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21}}}, {{@ip={@multicast1, @empty, 0xff, 0xff000000, 'macsec0\x00', 'veth1\x00', {0xff}, {0xff}, 0x0, 0x2, 0x78}, 0x0, 0xb4, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x1ff, 0x0, @ipv6=@mcast2, 0x4e22}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00', 0x0, {0x30, 0x8, 0x1}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x2, 0x9, @rand_addr=0x64010102, 0x4e20}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x498) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 03:00:42 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000340)) unshare(0x200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xfffffffffffffe00, 0x1}, 0x10000}, 0x0, 0xfffbffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ac000000", @ANYRES16=r2, @ANYBLOB="000226bd7000fddbdf250c00000005002a000100000005003000000000000500370000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4040891}, 0x20000010) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@loopback, @in6}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe4) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x201}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x0) syz_open_procfs(r3, &(0x7f0000000140)='setgroups\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2008c000, 0x0, 0x0, 0x0, 0x0) 03:00:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='fd/3\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendfile(r4, r2, 0x0, 0x20000002) 03:00:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700", 0x2c}], 0x1}, 0x0) 03:00:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x8) syz_emit_ethernet(0x8a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd600cfdff0054060000000000000000000000000002000000fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) [ 345.985411][T10996] x_tables: duplicate underflow at hook 1 [ 346.073332][T10993] x_tables: duplicate underflow at hook 1 03:00:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) listen(r0, 0x8) syz_emit_ethernet(0x8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd600cfdff0054060000000000000000000000000002000000fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="90c2000490780000080a00000000000000002205131267cac79ed4aecc78ed658a9f35a6e17c080a00000000000000001e0c10000000000000000000080a000000000000000000002e1870711f3f000000a4cd3edd0bbe5c39585ee55acf03a4cabde6e91b4a46573e895f712f7b16c03e738ef699976b631ca1696b6ab1a0a5de28f64beee33732ec2c7d02eee459305d254841fb4c74"], 0x0) 03:00:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet6(0xa, 0x80006, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) openat$cgroup_int(r3, &(0x7f00000000c0)='cgroup.clone_children\x00', 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) pipe2$9p(&(0x7f00000001c0), 0x4000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffbb000900010068667363007e252d78000200000000a91282ef7d193f01133dacaba22ff4f475ce6b3a4d3919ca7f11a55950ed0882107eed6c362dd4c31491bb19c672d865a355f3b44f645b8946b68e66cfc348a3d7de1b0447723f0b4b2e46b541de01f33786abb5d6488a4d34b4"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x8, 0x2, [@TCA_FLOW_EMATCHES={0x4}]}}]}, 0x38}}, 0x0) r5 = socket(0x1000000010, 0x5, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 03:00:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700", 0x2c}], 0x1}, 0x0) [ 346.541704][ T33] audit: type=1800 audit(1595214043.333:35): pid=10989 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15910 res=0 03:00:43 executing program 2: r0 = socket(0x27, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0xfffffff6, 0x800000000000004, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x1, 0x5, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) write$UHID_INPUT2(r3, &(0x7f0000000240)={0xc, {0x84, "b4289412fde9df23b588d8d8f79d4e9ddb0014bdfaa8796c816c50bd20a46f2edbd9b8d9a6bd516dd9af5a1fc69b774ce6d3f5d475a56e6defc07b7680cae810441f86822a524ced43c60f4e63a157c5a7860488ca606254012fd6e91095e15edc87c0b84a7f171eb317072dfbaa4f55b9218bd5c8a07ea5dd0485bbb22df09eb1ee6c40"}}, 0x8a) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000140)=0x28) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x8001, 0x8, 0x4}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x10080000) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000180)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 03:00:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000001280)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/4096, &(0x7f0000000000)=0x1000) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a000f000000023504001201", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000140)={r1}) setsockopt$inet_mreqsrc(r3, 0x0, 0x0, &(0x7f0000000180)={@local, @dev={0xac, 0x14, 0x14, 0x44}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001200), 0x10) close(r4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r4, r6, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r6, 0xc0305602, &(0x7f0000000040)={0x0, 0x730, 0x3012, 0x1}) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) [ 346.875799][T11023] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 346.955046][T11028] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:00:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:00:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1", 0x2d}], 0x1}, 0x0) [ 347.116132][T11029] IPVS: ftp: loaded support on port[0] = 21 03:00:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x428, 0x3f3, 0x1, 0x70bd29, 0x25dfdbff, {0x5, 0x0, 0x3b, [0x5, 0x7f, 0x0, 0x7, 0xae, 0x7, 0x1000, 0xff, 0x6, 0x7, 0x8, 0x20, 0xfff, 0x7, 0x3, 0x400, 0x7fffffff, 0x3ff, 0x4, 0x4fc, 0x1, 0x4, 0x4, 0x5, 0xffffffff, 0x3, 0x5, 0x7, 0x3, 0x0, 0x1, 0x8, 0x2, 0x5, 0x5, 0x0, 0x8, 0x8000, 0x6, 0x100, 0x10000, 0xffff, 0x5, 0x21, 0x8, 0x800, 0x0, 0x2, 0x7fffffff, 0x7, 0x3, 0xb01, 0x3f, 0x3, 0xffffffff, 0x8, 0x3f, 0x8000, 0x8, 0x9, 0x5, 0x7fffffff, 0x80, 0x1c4a], [0x800, 0x100, 0x5, 0x6, 0x7f, 0xf70d, 0xdf3c, 0x7f, 0x180, 0xdb, 0x1, 0x0, 0xffffffff, 0x5, 0x0, 0x1, 0x4, 0xcdb, 0x9, 0x5, 0x0, 0x7607, 0x6c1c3302, 0x2f0, 0x3ba5c4d2, 0x8, 0x9, 0x1, 0x36a015da, 0x4, 0x9, 0x7ff, 0x2, 0x80000001, 0x28, 0x4, 0x64, 0x95, 0x5f, 0x6, 0x80000000, 0x74a0, 0x8, 0x6, 0x1, 0x40, 0x4, 0x4, 0x8, 0x27f9, 0xb0b7898, 0x357, 0x81, 0x6, 0x1ff, 0x4cc1, 0xef2e, 0x6, 0x80000001, 0x2, 0x8, 0x0, 0x1, 0x1], [0x6, 0x9, 0x5, 0x3a8f82b5, 0x0, 0xf0, 0x7, 0x984, 0x5, 0xfffff801, 0x80000001, 0x7f, 0x100, 0x27, 0x4, 0x9, 0x8, 0x8680, 0x0, 0x8000, 0x8, 0xfffffff9, 0xd4c5, 0x5, 0xfffffffc, 0x8, 0x6b5, 0x7, 0x9, 0xbf8a, 0x2, 0x1, 0xfff, 0x3, 0xffff8000, 0x773, 0x9, 0x0, 0x6, 0x5, 0x4, 0x8001, 0x1, 0x100, 0x2, 0x4, 0x9, 0x4, 0xfff, 0x1, 0x3, 0xa4c00000, 0x3, 0x1000, 0x40, 0x7, 0x8, 0x3f, 0x5, 0x80000000, 0x7ff, 0x3, 0x7, 0x200], [0x2, 0xffffffff, 0x0, 0x6755, 0x4, 0xf0d2, 0x0, 0x3, 0x20, 0x0, 0x9529, 0x0, 0xfffffffb, 0x1ff, 0x5, 0x1, 0x8, 0xfffffffb, 0xd, 0x6, 0xfffff1e3, 0x4, 0x3f, 0x627, 0x0, 0x4, 0x200, 0x6, 0x2, 0x7, 0xffffffff, 0x9, 0xbd, 0x80000000, 0x5, 0x2c0f, 0x53, 0x0, 0x0, 0xfffffffd, 0x2, 0x7, 0x6, 0x2256, 0x8, 0x0, 0x6, 0x100, 0x8, 0x401, 0x5, 0x2, 0x8f97, 0x0, 0x6, 0x5, 0x80000001, 0x101, 0xffffffff, 0x4, 0x3, 0x5, 0x0, 0x80000000], 0x8, ['\x00', '^$\x00', '\x00', '\x00', '\x00', '\x00']}, ["", "", "", "", ""]}, 0x428}, 0x1, 0x0, 0x0, 0x24000000}, 0x85) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 347.337499][T11034] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 347.346620][T11034] bond0: (slave macvtap0): Error: Device is in use and cannot be enslaved 03:00:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1", 0x2d}], 0x1}, 0x0) [ 347.849773][T11068] IPVS: ftp: loaded support on port[0] = 21 03:00:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x5, {0x81000000}}]}]}, @IFLA_MTU={0x8}]}, 0x40}}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000380)) sched_setparam(r3, &(0x7f0000000040)) 03:00:45 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20}, 0x63) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x24}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 03:00:45 executing program 2: r0 = socket(0x27, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0xfffffff6, 0x800000000000004, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x1, 0x5, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) write$UHID_INPUT2(r3, &(0x7f0000000240)={0xc, {0x84, "b4289412fde9df23b588d8d8f79d4e9ddb0014bdfaa8796c816c50bd20a46f2edbd9b8d9a6bd516dd9af5a1fc69b774ce6d3f5d475a56e6defc07b7680cae810441f86822a524ced43c60f4e63a157c5a7860488ca606254012fd6e91095e15edc87c0b84a7f171eb317072dfbaa4f55b9218bd5c8a07ea5dd0485bbb22df09eb1ee6c40"}}, 0x8a) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000140)=0x28) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x8001, 0x8, 0x4}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x10080000) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000180)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 03:00:45 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) lremovexattr(&(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)=ANY=[@ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRESOCT=r0, @ANYRESHEX=r1, @ANYRESHEX=r0, @ANYBLOB="875eaf05880c92a8ca8c677ac79866acb416aecfb6", @ANYBLOB="2b2e882d288003f516", @ANYRESDEC]) [ 348.465928][T11106] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 03:00:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1", 0x2d}], 0x1}, 0x0) [ 348.603727][T11088] tipc: TX() has been purged, node left! [ 348.889482][T11114] IPVS: ftp: loaded support on port[0] = 21 [ 349.142168][T11107] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 03:00:46 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 349.358487][T11132] FAULT_INJECTION: forcing a failure. [ 349.358487][T11132] name failslab, interval 1, probability 0, space 0, times 1 [ 349.372031][T11132] CPU: 0 PID: 11132 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 349.380972][T11132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.391361][T11132] Call Trace: [ 349.394830][T11132] dump_stack+0x1df/0x240 [ 349.399244][T11132] should_fail+0x8b7/0x9e0 [ 349.403733][T11132] __should_failslab+0x1f6/0x290 [ 349.408732][T11132] should_failslab+0x29/0x70 [ 349.413769][T11132] kmem_cache_alloc_node_trace+0x109/0xe60 [ 349.419669][T11132] ? __get_vm_area_node+0x30c/0x800 [ 349.424935][T11132] ? kmsan_get_metadata+0x11d/0x180 [ 349.430248][T11132] ? kmsan_get_metadata+0x11d/0x180 [ 349.435950][T11132] __get_vm_area_node+0x30c/0x800 [ 349.441056][T11132] __vmalloc_node_range+0x282/0x11f0 [ 349.446410][T11132] ? netlink_sendmsg+0xd64/0x14d0 [ 349.451518][T11132] vmalloc+0x117/0x130 [ 349.455656][T11132] ? netlink_sendmsg+0xd64/0x14d0 [ 349.460831][T11132] ? netlink_sendmsg+0xd64/0x14d0 [ 349.466188][T11132] netlink_sendmsg+0xd64/0x14d0 [ 349.471131][T11132] ? netlink_getsockopt+0x1440/0x1440 [ 349.476571][T11132] ____sys_sendmsg+0x1370/0x1400 [ 349.481678][T11132] __sys_sendmsg+0x623/0x750 [ 349.486355][T11132] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 349.492484][T11132] ? kmsan_get_metadata+0x11d/0x180 [ 349.497830][T11132] ? kmsan_get_metadata+0x11d/0x180 [ 349.503086][T11132] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 349.511048][T11132] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 349.517353][T11132] ? kmsan_get_metadata+0x4f/0x180 [ 349.522614][T11132] ? kmsan_get_metadata+0x4f/0x180 [ 349.527789][T11132] __se_compat_sys_sendmsg+0xa7/0xc0 [ 349.533389][T11132] ? __x32_compat_sys_getsockopt+0x80/0x80 [ 349.539252][T11132] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 349.544979][T11132] __do_fast_syscall_32+0x2aa/0x400 [ 349.550260][T11132] do_fast_syscall_32+0x6b/0xd0 [ 349.555179][T11132] do_SYSENTER_32+0x73/0x90 [ 349.559742][T11132] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.566191][T11132] RIP: 0023:0xf7f14549 [ 349.570278][T11132] Code: Bad RIP value. [ 349.574377][T11132] RSP: 002b:00000000f5d0f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 349.582855][T11132] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 349.590866][T11132] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 349.599268][T11132] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 349.607304][T11132] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 349.615320][T11132] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 349.624139][T11132] syz-executor.1: vmalloc: allocation failure: 213312 bytes, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 349.637787][T11132] CPU: 0 PID: 11132 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 349.646577][T11132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.657572][T11132] Call Trace: [ 349.661055][T11132] dump_stack+0x1df/0x240 [ 349.665480][T11132] warn_alloc+0x4cc/0x680 [ 349.670161][T11132] __vmalloc_node_range+0xe98/0x11f0 [ 349.675645][T11132] vmalloc+0x117/0x130 [ 349.681740][T11132] ? netlink_sendmsg+0xd64/0x14d0 [ 349.687737][T11132] ? netlink_sendmsg+0xd64/0x14d0 [ 349.692858][T11132] netlink_sendmsg+0xd64/0x14d0 [ 349.697994][T11132] ? netlink_getsockopt+0x1440/0x1440 [ 349.703849][T11132] ____sys_sendmsg+0x1370/0x1400 [ 349.708903][T11132] __sys_sendmsg+0x623/0x750 [ 349.713599][T11132] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 349.719749][T11132] ? kmsan_get_metadata+0x11d/0x180 [ 349.725104][T11132] ? kmsan_get_metadata+0x11d/0x180 [ 349.730365][T11132] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 349.736477][T11132] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 349.742759][T11132] ? kmsan_get_metadata+0x4f/0x180 [ 349.748011][T11132] ? kmsan_get_metadata+0x4f/0x180 [ 349.753269][T11132] __se_compat_sys_sendmsg+0xa7/0xc0 [ 349.758707][T11132] ? __x32_compat_sys_getsockopt+0x80/0x80 [ 349.764563][T11132] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 349.770079][T11132] __do_fast_syscall_32+0x2aa/0x400 [ 349.775431][T11132] do_fast_syscall_32+0x6b/0xd0 [ 349.780944][T11132] do_SYSENTER_32+0x73/0x90 [ 349.785489][T11132] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.791868][T11132] RIP: 0023:0xf7f14549 [ 349.795946][T11132] Code: Bad RIP value. [ 349.800039][T11132] RSP: 002b:00000000f5d0f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 349.808499][T11132] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 349.816500][T11132] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 349.824498][T11132] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 349.832494][T11132] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 349.840489][T11132] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 349.849617][T11132] Mem-Info: [ 349.852978][T11132] active_anon:118361 inactive_anon:4808 isolated_anon:0 [ 349.852978][T11132] active_file:6832 inactive_file:39011 isolated_file:0 [ 349.852978][T11132] unevictable:0 dirty:91 writeback:0 [ 349.852978][T11132] slab_reclaimable:7944 slab_unreclaimable:18639 [ 349.852978][T11132] mapped:51554 shmem:5009 pagetables:1240 bounce:0 [ 349.852978][T11132] free:267541 free_pcp:408 free_cma:0 03:00:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) syz_emit_ethernet(0x12b5, &(0x7f0000000240)={@remote, @multicast, @void, {@ipv6={0x86dd, @udp={0x5, 0x6, "a4bf71", 0x127f, 0x11, 0x1, @private0, @dev={0xfe, 0x80, [], 0x17}, {[@hopopts={0xff, 0x231, [], [@jumbo={0xc2, 0x4, 0xfc}, @jumbo, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic={0x3, 0x1000, "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"}, @enc_lim={0x4, 0x1, 0x1}, @generic={0x2, 0xaf, "fad090d4ea90d794f8155ea0b6398547cb60d4007fdff691d92a404e54e674117f4625d1d2b1644838cc100e4aa2965601defa359c2ad022fa1fe008544f09e9a8aa534676b6c8e0a32624f42dd37e12b759b1fb1e4d99d07e8b3469fb8a49675317f5379a53df2aca6ab0d44dec58af0a29b2add2769385414aea510e74d407b94729a9ed70669ec5c9e80804a8c543efbeaa2e93e34769c402ef86e298986f0b50954cf3c46fed47bd50471b0473"}, @enc_lim={0x4, 0x1, 0x3}, @generic={0x80, 0x87, "bfdc21a70750cece125defd6879083fb1c2776ec3de50f5b6543fe27fa14670f8370705bd6f8196e3b42ff4069657c2ff13559c80512d207bca339abb8f590dc24716183808eaa292d94895ef0db89a71f16731e56af3f126164001b5bdd43f8b48716dd629c458076be2e55e7ebb986eb1cb6f9ad3203e232e579e472b99a0ee2828af2021a03"}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x20, {0x2, 0x6, 0x2, 0x1000, [0x7, 0x81, 0x64]}}]}], {0x4e24, 0x4e22, 0xe7, 0x0, @opaque="cee6b0c8c10f6653b7475d0121e4e670278f60df9156f7fa7e979bb14a40a4b6fd0830727c7cee3836ace73a0942b9f9fffc10a79d6659fb541ff8317a2c9b11e2e71dcb74f154c03252c0f0a1acef57e6a214543c7e2ef174e37ec53f8b9056e0372870a3c4c589db8e518469d5ffaca8c678b620b7091a38c9d126ef3a1c6cb3336f5be0856b417f81a27137300c6340d71e8801e4dfe73efa501f9d77cd2d47f59763f01a235288ed7286d42d87ed9c3ea0e6121ff614021cab2c8613c37857a9f345ec7636f84dfc8d901aedc728c95946f0841ca9e15cb79fbd8ad2e6"}}}}}}, &(0x7f0000000080)={0x0, 0x3, [0x9ce, 0xa1f, 0x7ce, 0xb9b]}) sendfile(r3, r2, 0x0, 0xffffffff000) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) sendfile(r1, r0, 0x0, 0xffffffff000) [ 349.890307][T11132] Node 0 active_anon:473444kB inactive_anon:19232kB active_file:27192kB inactive_file:156112kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:206208kB dirty:364kB writeback:0kB shmem:20036kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 307200kB writeback_tmp:0kB all_unreclaimable? no [ 349.918708][T11132] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? no [ 349.944443][T11132] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 349.973536][T11132] lowmem_reserve[]: 0 996 1224 1224 [ 349.978823][T11132] Node 0 DMA32 free:202536kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:459876kB inactive_anon:36kB active_file:2188kB inactive_file:130824kB unevictable:0kB writepending:272kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:680kB pagetables:3252kB bounce:0kB free_pcp:1280kB local_pcp:196kB free_cma:0kB [ 350.011416][T11132] lowmem_reserve[]: 0 0 228 228 [ 350.016450][T11132] Node 0 Normal free:12116kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:13568kB inactive_anon:19196kB active_file:25004kB inactive_file:25288kB unevictable:0kB writepending:92kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3192kB pagetables:1608kB bounce:0kB free_pcp:536kB local_pcp:188kB free_cma:0kB [ 350.048876][T11132] lowmem_reserve[]: 0 0 0 0 [ 350.053562][T11132] Node 1 Normal free:851416kB min:37816kB low:47268kB high:56720kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:913436kB mlocked:0kB kernel_stack:8kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 350.084088][T11132] lowmem_reserve[]: 0 0 0 0 [ 350.088676][T11132] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 350.100766][T11132] Node 0 DMA32: 2*4kB (ME) 2*8kB (ME) 1*16kB (M) 2*32kB (U) 2*64kB (UM) 11*128kB (UM) 9*256kB (ME) 2*512kB (ME) 3*1024kB (UME) 1*2048kB (U) 47*4096kB (M) = 202600kB [ 350.117751][T11132] Node 0 Normal: 67*4kB (UME) 37*8kB (UM) 14*16kB (UME) 4*32kB (U) 5*64kB (UE) 3*128kB (U) 7*256kB (UME) 5*512kB (UME) 6*1024kB (UME) 0*2048kB 0*4096kB = 12116kB [ 350.134460][T11132] Node 1 Normal: 10*4kB (UME) 4*8kB (UME) 9*16kB (UME) 4*32kB (ME) 4*64kB (UME) 3*128kB (ME) 2*256kB (UM) 2*512kB (ME) 1*1024kB (M) 2*2048kB (UM) 206*4096kB (M) = 851416kB [ 350.151943][T11132] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 350.161652][T11132] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 350.171136][T11132] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 350.180875][T11132] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 350.190322][T11132] 50078 total pagecache pages [ 350.195165][T11132] 0 pages in swap cache [ 350.199384][T11132] Swap cache stats: add 0, delete 0, find 0/0 [ 350.205608][T11132] Free swap = 0kB [ 350.209366][T11132] Total swap = 0kB [ 350.213236][T11132] 1965979 pages RAM [ 350.217082][T11132] 0 pages HighMem/MovableOnly [ 350.221802][T11132] 1423252 pages reserved [ 350.226193][T11132] 0 pages cma reserved 03:00:47 executing program 4: r0 = socket$inet6(0xa, 0x80006, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) socket$nl_rdma(0x10, 0x3, 0x14) connect$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x4, 0x6, 0x9, "3428a704ff70c337f62a1d7fdefc57e6cd9b019088e78e54f624b32a41493073605f604440276de0ed1014a387a00492286e5d32e3894e0fdabeebe7b64f0a", 0x33}, 0x58) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000400)={0x3, 0xd1ee, "28278b", 0x2, 0x4}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40402, 0x22) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x20}) write$tun(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="0000b80d33582b07151860aec96900102100fe801b000000000000000000000000bb000000ddc00a2000000000000000060000000000000000040190783200000000000000"], 0x42) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf24135e8991629bb}, 0xc, &(0x7f00000005c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="6000000059d242d1cade307aa0b487acdb70ea06b18dcbbd04d2db37e46d7d0f514c8c560f658ea2638dacfa14b6f7761ea2cab67f5cd6eacb378fd4b78636fdebd6d0015945df837515fcb7b3306d5dd9dbe32e658855b58045fcdb5eb9cf6880f3cdfec3c480503cf28c7091351110083e2d1830abbbf904c4c8e6a601f5e6b9e35789b8097e701c9cd872d5f70757e192c5e2b3b531ee92a31e522714b390c1e754d64e38b660170d3379e8e5bb21ef858e588aaf59df7bee1b0c05eb1ff01645301fc93144d993d23faa1408aa23b8ea", @ANYRES16=0x0, @ANYBLOB="040028bd7000fddbdf251600000008000100ffffffff0c00990001000100030000000a000600aaaaaaaaaaaa00000a001a00bbbbbbbbbbbb000008000300", @ANYRES32=0x0, @ANYBLOB="0a001a00aaaaaaaaaaaa00000a000600aaaaaaaaaa440000"], 0x60}, 0x1, 0x0, 0x0, 0x44040}, 0x4008010) ioctl$FIOCLEX(r2, 0x5451) r4 = socket(0x26, 0xa, 0x9) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0xffffffff, @mcast1={0xff, 0x7}}}, {{0xa, 0x4e22, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}}}, 0x104) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @empty, 0x1}}, {{0xa, 0x20, 0x0, @private2}}}, 0x104) close(r4) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x72e102, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r5, 0x6, 0x1, 0x8c38, &(0x7f0000000380)=[0x0, 0x0, 0x0], 0x3}, 0x20) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000001c0)=0xfffffff9, 0x4) 03:00:47 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000040)={0x2, [0x0, 0x0]}) io_setup(0x3, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x80006, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f00000003c0)={0x20, 0xc, 0xa, 0x13, 0x5, 0x3, 0x3, 0x2d}) io_setup(0xa4cb, &(0x7f0000000340)=0x0) io_submit(r4, 0x1, &(0x7f0000001380)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000002940)="0400ffff0000", 0x6}]) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x1, @private2}}}, 0x104) setsockopt$inet6_udp_int(r5, 0x11, 0x65, &(0x7f0000000380)=0x6, 0x4) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) ioctl$sock_bt_bnep_BNEPCONNADD(r6, 0x400442c8, &(0x7f0000000000)=ANY=[@ANYRES32=r0, @ANYBLOB="0500000009001da394fd58516218f63d40de77bb3db575eb11db5757e28e371c745d4fc605fd7b96c71e55fa6f649d4086"]) 03:00:47 executing program 2: r0 = socket(0x27, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0xfffffff6, 0x800000000000004, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x1, 0x5, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) write$UHID_INPUT2(r3, &(0x7f0000000240)={0xc, {0x84, "b4289412fde9df23b588d8d8f79d4e9ddb0014bdfaa8796c816c50bd20a46f2edbd9b8d9a6bd516dd9af5a1fc69b774ce6d3f5d475a56e6defc07b7680cae810441f86822a524ced43c60f4e63a157c5a7860488ca606254012fd6e91095e15edc87c0b84a7f171eb317072dfbaa4f55b9218bd5c8a07ea5dd0485bbb22df09eb1ee6c40"}}, 0x8a) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000140)=0x28) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x8001, 0x8, 0x4}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x10080000) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000180)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 350.895410][T11161] IPVS: ftp: loaded support on port[0] = 21 03:00:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6(0xa, 0x80006, 0x0) close(r1) r2 = open(&(0x7f0000000080)='.\x00', 0x50f802, 0xd8) write$P9_RWRITE(r2, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x100}, 0xb) syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:00:48 executing program 4: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x1ffeb, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000000)={0x1, 0x3}) 03:00:48 executing program 0: socket$nl_route(0x10, 0x3, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000040)) 03:00:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c", @ANYRES32=0x0], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f0000000000)=0x1) open(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) syz_open_dev$usbfs(0x0, 0x0, 0x111800) pipe(&(0x7f0000000240)) [ 351.699116][T11187] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 351.707653][T11187] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:00:48 executing program 2: r0 = socket(0x27, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0xfffffff6, 0x800000000000004, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x1, 0x5, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) write$UHID_INPUT2(r3, &(0x7f0000000240)={0xc, {0x84, "b4289412fde9df23b588d8d8f79d4e9ddb0014bdfaa8796c816c50bd20a46f2edbd9b8d9a6bd516dd9af5a1fc69b774ce6d3f5d475a56e6defc07b7680cae810441f86822a524ced43c60f4e63a157c5a7860488ca606254012fd6e91095e15edc87c0b84a7f171eb317072dfbaa4f55b9218bd5c8a07ea5dd0485bbb22df09eb1ee6c40"}}, 0x8a) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000140)=0x28) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x8001, 0x8, 0x4}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x10080000) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000180)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 351.822382][T11190] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 351.831268][T11190] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:00:48 executing program 4: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000380)) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r5 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x21bff9b5f8999d0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r4, &(0x7f0000000080)={r0, r5, 0x1}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) [ 352.129434][T11196] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 352.145108][T11196] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 352.381903][T11197] IPVS: ftp: loaded support on port[0] = 21 [ 352.756684][T11196] team0: Port device veth7 added [ 352.866871][T11202] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 352.877664][T11202] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 03:00:49 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'\x86t\x84v\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup3(r0, r2, 0x80000) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000200)={0x28, 0x2, 0x0, {0x0, 0xffffffffffff7fff}}, 0x28) r4 = pidfd_getfd(r3, r1, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="54000000100005070053dde077fdc0b2012ba700"/29, @ANYRES32=r6, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a00050004000000000000001400030076657468315f746f5f62617461647600"], 0x54}}, 0x400a000) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000240)={'syztnl1\x00', r6, 0x29, 0x4, 0x90, 0x9, 0x29, @dev={0xfe, 0x80, [], 0x31}, @local, 0x7800, 0x7, 0xfd62, 0x32}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r4, 0x89f9, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f00000002c0)={'sit0\x00', r7, 0x4, 0x8, 0x7, 0x0, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, 0x10, 0x80, 0x9130, 0x2}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) ptrace(0x10, r8) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000000)={0x20008, 0x0, &(0x7f0000000000/0x1000)=nil}) sendfile(r0, r0, &(0x7f00000000c0), 0x10fec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 353.054131][T11202] team0: Port device veth9 added [ 353.063636][ T33] audit: type=1800 audit(1595214049.853:36): pid=11203 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15905 res=0 [ 353.331887][T11226] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 03:00:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a28193020600f2ffff7f01020b00000a00080002002800140000000a0005407fffffff0022de1338d44400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) 03:00:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="7dd837e54700000000db167a00001e001480128022003c611c014e43023aac6f922e73e6f75764567a8f202356232e6fb5f3d04296704547d75bbfb54a92ad98169b9a0717676066b036dfa7c7cbca993d48f04d44b74d9fa28ac349e70146433efd00000000000000"], 0x34}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) 03:00:50 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000080)=0x200240c9) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x1f) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='vlan1\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty=0x5}, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) dup2(r0, r1) [ 354.080885][T11251] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 354.089666][T11251] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.4'. [ 354.161350][T11252] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 354.398742][T11251] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 354.407247][T11251] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.4'. [ 354.439437][T11255] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 03:00:51 executing program 0: setresuid(0x0, 0x0, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r2) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f00000000c0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, r2}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x24408, &(0x7f0000000080)) [ 354.622201][T11261] overlayfs: unrecognized mount option "" or missing value 03:00:51 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r2, r1, 0x4, r1}, 0x10) 03:00:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f00000000c0)={0x2, 'veth0\x00', {0x8001}}) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x9) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c0000002900000427bd7000ffdbdf250000000031a140666822843a27e12798dc06b504062321acde0b8facec7496076ba39338537a781bf656024e00d4dff182a2e02e4c017dbcea8133fb0378d3fd91d8336d4a766453f60e0ba0d3948a1d23b0a0c527fea7e49f6a14c96a2f7817c72eadd7b657171c4745c48a8bb8d2f301a3869dd39e21ff1639be6bd0b5703aa1831b0d254eb6354ea65fb71cbe505141b53044f7c8c4ed07bbc8c960e10d6d560902fded", @ANYRES32=r3, @ANYBLOB="05000c5643d181720006000d0008000900060005c699ad3b46a031c52bfa79e15d32c51399342c38a100510ecbc3d1b823744c156d96dabf0d13d9ae2d896d2880c6ef5b4d3ccc63d1f872315aa9f60cdb11ad60170c63848519cf2f8843c0d4049d1bc708438af02d1ca156b8cf6ad435df4e444b75557c1cc9dedf6a963e012998d4ab955ec152d869376c1f56f4aed22aefa0c5bf8f3515242dab14af9b0283e7fd0ad16f5da2f2a9eae7ee2de9ed48384179b375c85663f77ddb75aa4f559ed1ced2057a3730967a84"], 0x2c}}, 0x0) 03:00:51 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000080)=0x200240c9) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x1f) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='vlan1\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty=0x5}, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) dup2(r0, r1) 03:00:52 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000230029d0ddc625574c0800000000000000000400000005000b0000000000"], 0x1c}, 0x1, 0x60}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7fb}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') accept4$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000200)=0x1c, 0x1800) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r3, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc01cf509, &(0x7f00000002c0)={r3, 0x5d, 0x8}) getsockname$netrom(r4, &(0x7f0000000380)={{0x3, @default}, [@rose, @netrom, @rose, @remote, @bcast, @remote, @bcast, @netrom]}, &(0x7f0000000400)=0x48) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}}, 0x8a9, 0x1}, &(0x7f0000000040)=0x88) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 03:00:52 executing program 4: syz_open_procfs(0x0, &(0x7f0000001cc0)='fd\x00') openat$audio(0xffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) fchmod(r0, 0x15a) 03:00:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) openat$sndtimer(0xffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x8040) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2, 0x3ebc3b27}, 0x1c) 03:00:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000000000007111225a000000008510000002000040850000000900000095000000000000009500a505000000007b4d6ad93d5861fbbadb770a309dd1df592cb1c7186a22d9967eb2a44b3ad0dc0447f4917d9e897c6001f52e6e82bfde53fc8f21210d3ba738db49167cfa988aee270c9aa4cfd4689c0c0fafa3f6e80a11f2c2ecc9db338288976ebaf3b2dd8784d7e0f0e373c121788d83b24e38a04461364c529b9fab2a8279a132bdf4c4fa344337f0227c6dd8ac816afb29dff0969d6871e1f06aa6d9344f9503ff42304bfaebb2386ffc0455"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:00:53 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000230029d0ddc625574c0800000000000000000400000005000b0000000000"], 0x1c}, 0x1, 0x60}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7fb}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') accept4$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000200)=0x1c, 0x1800) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r3, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc01cf509, &(0x7f00000002c0)={r3, 0x5d, 0x8}) getsockname$netrom(r4, &(0x7f0000000380)={{0x3, @default}, [@rose, @netrom, @rose, @remote, @bcast, @remote, @bcast, @netrom]}, &(0x7f0000000400)=0x48) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}}, 0x8a9, 0x1}, &(0x7f0000000040)=0x88) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 03:00:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0xb}}]}, {0x4}}}]}]}, 0x48}}, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r1) accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x800) [ 357.193116][T11088] tipc: TX() has been purged, node left! 03:00:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x154, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xd0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff0000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xeea0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb704}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x313}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2c, @initdev={0xfe, 0x88, [], 0xb8, 0x0}, 0xfffffff7}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x4}, 0x44000) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000704", @ANYRES16=r3, @ANYBLOB="000425bd7000fddbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40000) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000100001acd0000000000000000000000a20000000000a1fffffff0000000000000a0000000900010073797a300000000020000000020a3598a51135c39f9100000a0000000900010073797a300000000014000000110001"], 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x0) 03:00:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f1", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) keyctl$set_timeout(0xf, r2, 0x6) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) sendmsg$nl_crypto(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@get={0x108, 0x13, 0x20, 0x70bd25, 0x25dfdbfb, {{'morus640\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x4}, {0x8, 0x1, 0x3f}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x67}, {0x8, 0x1, 0x3}]}, 0x108}, 0x1, 0x0, 0x0, 0x811}, 0x20000000) connect$l2tp(r3, &(0x7f00000005c0)={0x2, 0x0, @local, 0x4}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)=@newtaction={0x92a0, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0xb}}]}, {0x4}, {0xc}, {0xc}}}]}, {0x1850, 0x1, [@m_xt={0x94, 0x14, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0xfffffff9}]}, {0x3f, 0x6, "fe90fc97eefb3089ae5cc768d1da24cd41adc016e66aa860fdf207efe1ee186650e39e1f226b216163d09805c92c5991e69ff9d95cd7ad6fb0e2b7"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_ife={0x11c, 0x12, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x7, 0xaf97, 0xbd21bc8b2e299718, 0x2, 0x9}}}, @TCA_IFE_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @TCA_IFE_METALST={0x1c, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x8}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x40}]}]}, {0xb0, 0x6, "a5072e046c0d80e386b1a10b0e3c2bb2883b02a5017aae436433a2df5437dd10a9cf22667d6d6c216cfcb818840a226aa564913e8d939f0674ffbc9743e15058e438b13cc230ea275fba47de0dcf617d2cc8b521bc229194f6d67d7bdd96c257a6a897842617eca9c5188f8f91359c4143255aa1e7e053879e9e51968f29ba7d38d0edc18369876c1bda35bac16a3d469627379d9f296a1e4c1478bdfae372f142c34756b4114eedb77b4145"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_ife={0x154, 0x10, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6, 0x5, 0x8}, @TCA_IFE_TYPE={0x6, 0x5, 0x200}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x1, 0x1000, 0x20000000, 0x8, 0xfffffffd}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @TCA_IFE_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @TCA_IFE_TYPE={0x6, 0x5, 0x8}, @TCA_IFE_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @TCA_IFE_TYPE={0x6, 0x5, 0x2}, @TCA_IFE_DMAC={0xa, 0x3, @random="66df5a4cb5fb"}]}, {0xc0, 0x6, "ad8daa71d32ee30bf615b23ddf0b8b9fe3815992b86966fb76f054847e0756d9bb305b54ec81bf96f7c33b5e359b79ba3162bb3102b91ed28dec9c77da235e9d58efce6e7f65a585fd177224b6f1f3eba25e900877c4f7accb0d2a5f27a3436fe349b22845cd779fd0569a64b120aaba9611d2f68df2f7ea8bc4527fe4f900f0b7db1b65cfacb5cf67fe5bc21eac04e138a9aed1895a867697b64d9500cb86b92f2f5149299a84bbc3dd0b0d7d8791e39ab0096c6b21ceae6fc13231"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_mpls={0x114, 0x10, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0xfffffffe, 0x4, 0xffffffffffffffff, 0xfffffff7, 0x8}, 0x4}}, @TCA_MPLS_TTL={0x5, 0x7, 0xea}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x7ff, 0x6, 0x6, 0x5, 0x7540000}, 0x4}}]}, {0xa6, 0x6, "2b93b0dcc06958061e1ec2a048c5a2c093d24a84df582a7c43d60a2b909f698d054044f67ff4176f20b4587f4c2b0958ed83498808f6eafae9187bced94032773db85fe62b9a4d61eee0f0b3bad7e17a9588dc5be2a99f7738c0a59d9fcf5618d0aa9cb91c2c5bf29b096f464dfbf478d28a1073477872bcc87d7686065b77883b3705220956d44d0ab0c811a2d26e0d9a2792ce7ec2abfc72fd25fb1bd769490560"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_mpls={0xc8, 0x20, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x7f}]}, {0x94, 0x6, "e6464de538fd9aee62a980196193c9503badbe56496a7768e38b442282a8249216f2b8052dcf9046d76cb6b085e06f716cf1a0ae7b29b594ada71d0b8597b978c36b6584a2fb957a9d6711fd97840d39e629d0817cffbe8274831af381d68b7fb653a10deb38b69104ceded8ce07104cc4b61a74d0ba5affc96f01f3be1bc7130892509b22b573f5b407822453350608"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_xt={0x11ec, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x1150, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x102a, 0x6, {0xb33a, 'filter\x00', 0x8, 0xfff9, "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"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x8}, @TCA_IPT_TARG={0xa1, 0x6, {0x5, 'nat\x00', 0x0, 0x9, "30ba5f1641a0eeac2c276b0f2af8c1b68fcac904bcde7f994ef8438e375fb69dedef93288a85cb9c8e3fc45940e6198c9c98e725c03818fe1330b7e21b9eba56706dbae583e1995247b89e81afc9fe71f7d9513ea6ecceaa1e0bee608dad2923fecba01690e0f05cbc2340b2d1d23f4c01db4c001dd728"}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x78, 0x6, "df6fe7b789212090e1022fbc504bd5ebc0405dacadb30f7d73921b3c3c86a240ed13925b4273b98aa4aeb9a815aa2e81520c108eb47e56689f695237ee1ae4820fe95dac7afc709a84f82caa4499c524078564de00d9fb30e3bfff2e7d56e87191b3eee39fc5d1803832dfd501a85fe6c6759981"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_xt={0x90, 0x17, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x2f, 0x6, {0xffff, 'nat\x00', 0x9, 0x3, "140593d697"}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0x14, 0x6, "156d5fcdf39ae42c0c910d0e3ba047e2"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ife={0xf0, 0x2, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @remote}, @TCA_IFE_SMAC={0xa, 0x4, @broadcast}, @TCA_IFE_DMAC={0xa, 0x3, @dev={[], 0x30}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x2, 0x1, 0xffffffffffffffff, 0x100, 0x26c}}}, @TCA_IFE_DMAC={0xa, 0x3, @multicast}, @TCA_IFE_TYPE={0x6, 0x5, 0x9}]}, {0x71, 0x6, "24fe35cfe32e6f5ae960466d28063dc0672e241849ecf1e1c001e37fdf0678a4904993e78e2cc5cb814a7e0fc9ce2e555fa8addc3ca2625f4f75440e1890a794328190f36b331d964f8d797b6e81231885d35d5e62eb2568f559f92a30ad083a701f34302a0d207a78fddb8c6c"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}, {0x79ec, 0x1, [@m_sample={0xd0, 0x10, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x1}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x1, 0x3, 0x3, 0x101, 0x1}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x6}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2}]}, {0x73, 0x6, "719635d82d82b1521a421c2459741e71545f8f825a93d19ea8a6751988fdff37c85eb2dbcaa14e4bbc99f6451fc6b1e65e2caa3536322d6863e96d1a3da18bdc072e1e47a3246cf298d3e603021e8b3ce66de02c790061d6dfbc0adefe157ca6f4994d695ac61e02ed540f2ff12b77"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_mirred={0x100, 0x6, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0xfffffff7, 0x4, 0x3ff, 0x1}, 0x1, r4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8001, 0x9, 0xffffffffffffffff, 0x0, 0x4}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x5, 0x3, 0x3, 0x47ac}, 0x1, r7}}]}, {0x72, 0x6, "a93ef930926cb1350efaaa43bed4411a5e161d931ddeafdb8ecf17104d6e6f04228ddd6d60dfc9b9d45929283b46a8276c660bbc85938b52b4f803f0aa91d84d1d85e33a0a627b80347275ccd5c4bf016ccc094db3c97968ea034e84c5c4dddcbf6c5c474905ce2f956ba49400b7"}, {0xc}, {0xc, 0x8, {0x3, 0x3}}}}, @m_simple={0xf4, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x94, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x9, 0x3, 'gact\x00'}, @TCA_DEF_DATA={0xb, 0x3, ':%!.(\\\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x8000, 0x81, 0x3, 0x1, 0x7fffffff}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0x9, 0x3, 'user\x00'}, @TCA_DEF_DATA={0x6, 0x3, ']\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x8, 0x2, 0xe13c, 0x8}}, @TCA_DEF_DATA={0x7, 0x3, '.@\x00'}, @TCA_DEF_DATA={0x9, 0x3, 'user\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x209, 0x1f, 0x8, 0x20, 0x9}}]}, {0x37, 0x6, "1b9d7b119648ce7dbb14953b09481068bd5ab757e3d4e772b0ddf569d8ad57dabbf6d427da8a2ad6fde8f2278ffe3a4e555292"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x4, 0x3}}}}, @m_pedit={0x74a4, 0xb, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x7464, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{0x5, 0x7, 0x20000000, 0x1, 0x8}, 0x8, 0x1, [{0x800, 0x10001, 0x3, 0x9, 0x18aa, 0x4}, {0x200, 0x7, 0x1, 0x4bf5, 0x1f, 0x2}]}, [{0x2, 0x6, 0x5, 0x1, 0x1, 0xdc9}, {0x81, 0xffffffff, 0x3f, 0x7, 0x1, 0x2}, {0x8, 0x589f, 0x7, 0xfffffffa, 0x7}, {0xb41, 0x5, 0x480000, 0x0, 0xe8, 0x1}, {0x0, 0x0, 0x7, 0xa93, 0x1ff, 0x1}, {0x7, 0x1ff, 0xffffe000, 0x6, 0x1, 0x7}, {0x8000, 0x2, 0x80000001, 0xbb, 0xc3ab, 0x6}, {0x2d, 0xffff, 0x20, 0x0, 0x101}, {0x0, 0x40, 0x0, 0xfffffff9, 0x1000, 0x1800000}, {0x81, 0x7, 0x3f, 0x8, 0x9b4, 0x7}, {0xab2, 0x6, 0x1, 0x2, 0xffc}, {0xf, 0x40, 0x0, 0x9, 0x1, 0x1}, {0x0, 0x8, 0x8001, 0x72, 0x4}, {0x3ff, 0xba, 0x3, 0x8000, 0x3}, {0x83f, 0xffff, 0x7, 0x9, 0x739, 0x3}, {0x8e78, 0x3ff, 0x2, 0x0, 0x3, 0x8000}, {0x5, 0x28000, 0xffffff53, 0xffff, 0xffffee37, 0x7}, {0x3f, 0x80000001, 0x5, 0x418, 0xffffffe1}, {0x0, 0x9d5, 0xe9ab, 0xffff8001, 0x0, 0x9}, {0x3, 0x1, 0x1017, 0x2, 0x2, 0x6}, {0xfff, 0xffffffff, 0x20, 0x3, 0x2}, {0x6bed000, 0xf7, 0x7f, 0x4, 0x40, 0x2}, {0x3, 0x3, 0x1, 0x8, 0x8000, 0xa69}, {0x9, 0x9, 0x8, 0x3, 0xffffffff, 0xa34}, {0xef, 0x7, 0x8, 0x9, 0x8, 0xe4a}, {0x0, 0x9, 0x7, 0x8001, 0x8, 0x4}, {0x1ff, 0x8001, 0x7, 0x6, 0x7fffffff, 0x1ff}, {0x8, 0x4, 0x10001, 0xfffff0c9, 0x7, 0x9f9d}, {0x10001, 0x8, 0x6, 0x4, 0x80, 0x8000}, {0x1, 0x0, 0x5, 0x0, 0xffff8001, 0x3f}, {0x7ff, 0x4e47da72, 0x8, 0x101, 0xbc6, 0x2}, {0x0, 0x3, 0x40ef28e8, 0x0, 0x0, 0x8}, {0x3ff, 0x7, 0x2, 0x0, 0x40, 0x5}, {0x1, 0x1000, 0x8, 0xc33, 0x8273, 0xfff}, {0x5, 0x10001, 0x7fff, 0xfff, 0x0, 0x100}, {0x100, 0x7f, 0x7ff, 0xff, 0x8, 0xfff}, {0x91, 0x3, 0xfffffc01, 0x482, 0x9, 0x9}, {0xffffffc0, 0x3, 0x1ff, 0x8, 0x0, 0x1}, {0xbd2, 0x20, 0x101, 0x0, 0x401, 0x5}, {0x3f, 0x5a, 0x0, 0x7, 0x3, 0x3}, {0x6, 0x9, 0x2, 0x8000, 0x8, 0x46}, {0x5, 0x8, 0x101, 0xbc0e, 0x400, 0x4}, {0x3, 0x3, 0x800, 0x1f, 0xd06c, 0x6}, {0x0, 0x8001, 0x5, 0x5, 0xfffffffd, 0x5}, {0x81, 0x642, 0x200, 0x7fffffff, 0x8, 0xf4}, {0x10001, 0x8b, 0x0, 0x81, 0x1, 0x5}, {0xfffffffb, 0x6, 0x400, 0xff, 0x7, 0x10000}, {0x6, 0x43, 0x6, 0x9, 0x3ff, 0x41}, {0x800, 0x9, 0x8, 0xe0000000, 0x80000000, 0x3}, {0x80000000, 0x4, 0xff, 0x8, 0x80, 0xffffffff}, {0x2, 0x7d4, 0x1, 0x1, 0x9, 0x2}, {0x9, 0x3, 0x7, 0x398, 0x5, 0x7}, {0x2, 0x7, 0x70c, 0x2, 0x2}, {0x1, 0x2, 0x0, 0x8000000, 0x4, 0x8001}, {0x0, 0x8, 0xfffffffc, 0xfffffe01, 0x4, 0x400}, {0x0, 0x51, 0x2, 0x1, 0x0, 0xffff}, {0x6, 0x0, 0x5, 0x2, 0x101, 0x1}, {0x9, 0x1f, 0xfff, 0x7, 0x79, 0x6}, {0x80000000, 0x2, 0x1, 0xfffff313, 0x1, 0x1ff}, {0x1, 0x1, 0x5, 0x3, 0x3, 0x8020}, {0x400, 0xb3, 0xa, 0x80, 0x1, 0x6}, {0x3, 0x0, 0x8, 0x80000000, 0x80000001, 0x3}, {0xfffffffd, 0x80000001, 0x1, 0x6, 0xde, 0xa20}, {0x80000000, 0x0, 0x0, 0x2, 0x3, 0xff}, {0x5, 0x100, 0xe218, 0xfff, 0xfff}, {0x3d1, 0x2, 0xc48b, 0x8, 0xffffffff, 0xdb4}, {0x5, 0x7, 0x800, 0x2, 0x5, 0x7ff}, {0x7ff, 0x3, 0x2, 0xe2b, 0x6, 0x3ff}, {0x6, 0x8, 0x800, 0x10000, 0xaa, 0xffff}, {0x4f6, 0x3, 0x9, 0x7fffffff, 0x9}, {0x80000000, 0x400, 0x200, 0x80000001, 0xfffffffe, 0x3}, {0x1, 0x1, 0x40000000, 0x1, 0x9, 0x4}, {0xffffff0d, 0x25, 0x1, 0x9f6a, 0x7f, 0xfffffffd}, {0x2, 0x3, 0xfff, 0x5, 0xffffffff, 0x6}, {0x4, 0xfffff000, 0x4, 0x54768459, 0x6, 0x4f7}, {0x8, 0x50, 0x9, 0xb73c, 0x3, 0x2}, {0x8000, 0xffff, 0x6d, 0x67bb, 0x3}, {0x2, 0x1, 0x8, 0x1, 0x6, 0x18d}, {0x0, 0x4, 0x4, 0x1, 0xfffffffd, 0x79e6}, {0x7fff, 0x371d, 0x0, 0x7, 0x5, 0x1}, {0x100, 0xffffffff, 0x1, 0xfff, 0x1000, 0x6}, {0x20, 0x1, 0x2, 0x4e, 0x36, 0x3ff}, {0xe21, 0x6, 0x35e7, 0xbee1, 0x9, 0x9}, {0xffffffff, 0x4, 0x81, 0x4, 0xfff, 0x9}, {0x0, 0x3, 0x2, 0x6, 0x7f, 0x2}, {0xc0000000, 0x2, 0xffff, 0x3, 0x0, 0x7}, {0x1, 0x6, 0x8, 0x9, 0x2, 0x7f}, {0x0, 0x81, 0x8000, 0x1, 0xffffffff, 0xffff}, {0x8001, 0x0, 0x7fffffff, 0x9, 0xffffffff, 0x648}, {0x401, 0x6, 0x3ff, 0x1, 0x8, 0x7fffffff}, {0xffffffff, 0x7fff, 0x5d, 0x3, 0x100, 0x7f}, {0x40, 0x8001, 0x3, 0xffffff5f, 0x80000000, 0x2}, {0x2, 0x8000, 0x2, 0xa0, 0x7, 0x6}, {0x3, 0x2, 0xc48, 0xffffffff, 0x0, 0xc6}, {0x7fffffff, 0x7fffffff, 0x5, 0x3f, 0x1f, 0xffff}, {0x3980, 0xff, 0xff, 0x6, 0x5, 0x7ff}, {0x5, 0x7, 0x9, 0x10001, 0x0, 0x4}, {0x9, 0x426, 0x1, 0x8, 0xfff, 0x7cca}, {0xfffffff9, 0x100, 0x2, 0x100, 0x5, 0x8cb3}, {0x2, 0x1ff, 0xffff, 0x1ff, 0x14000, 0xe6f}, {0x5, 0x20, 0xfff, 0x2, 0x4, 0x5}, {0x0, 0x80000001, 0x4, 0x1000000, 0x7, 0x7fffffff}, {0x5c, 0x3, 0x6ee, 0x8, 0x2, 0x1}, {0x200, 0xffff, 0x10001, 0x6, 0x3, 0x6}, {0x5, 0x8285, 0x8, 0x10000, 0xffffffe1, 0x3}, {0x0, 0x9, 0x6, 0xd0f, 0x3, 0x2}, {0x8000, 0x68b, 0x4, 0xff, 0xfffffffc, 0x381e}, {0xffff7fff, 0xe7f, 0x10000, 0x1, 0x8, 0xfffffeff}, {0x1ff, 0x9, 0x5, 0x671d, 0x100, 0x9}, {0xffffffe0, 0xced25fd5, 0x2109, 0x6, 0xa928, 0xfffffffa}, {0x2, 0x8, 0xfffffff9, 0x200, 0x10001, 0xfffffc9b}, {0x800, 0xde38, 0x9, 0x3, 0x0, 0x3}, {0x3, 0xfffffffd, 0x800, 0x10001, 0x6, 0x7fffffff}, {0x8, 0x20, 0x9, 0x6, 0x3f, 0xff}, {0x0, 0x4, 0x80000000, 0x9, 0x7fffffff, 0x8}, {0x4, 0x1, 0x7db, 0x0, 0x4, 0xa431}, {0x1, 0x8001, 0x4, 0xfffffff9, 0x39, 0x100}, {0x41, 0x6, 0x77ee, 0x8, 0x2, 0xaae3}, {0x5, 0x0, 0x9, 0x5, 0x400, 0xc2}, {0x7f, 0x2, 0x5, 0x10000, 0x10000, 0x8781}, {0x8, 0x1, 0xffffffff, 0x4, 0x9, 0x8}, {0x7, 0x401, 0x0, 0x36, 0x2c, 0x1}, {0x7ff, 0x8, 0x80000000, 0x4, 0x7, 0x100}, {0x1, 0x1, 0x7, 0x1f, 0x7fff, 0x4}, {0x8078, 0xff, 0x0, 0x7, 0x1, 0x7}, {0x9, 0x10001, 0x1000, 0x712f, 0x800, 0x137c}, {0x7b, 0x7, 0xae, 0xffffff80, 0x80000000, 0x6}, {0x8, 0x50, 0x0, 0x4, 0x40, 0xfffffff8}], [{0x3}, {0x5}, {0x2, 0x1}, {0x3, 0x1}, {0x1}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {0x3}, {0x2, 0x1}, {0xe493175b1b3d158a, 0x1}, {0x1, 0x1}, {0x2}, {0x1}, {0x3}, {0x0, 0x1}, {0x7}, {0x4}, {0x3}, {0x1, 0x1}, {0x3}, {0x3}, {0x4, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x4}, {0x3}, {0x4, 0x1}, {0x3, 0x1}, {0x2}, {}, {0x4}, {0x0, 0x1}, {0x2}, {0x3}, {0x2, 0x1}, {0x2, 0x1}, {0x7}, {0x4}, {0x4, 0x1}, {0x5, 0x1}, {0x2}, {0x4, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2}, {0x4, 0x3}, {0x1, 0x1}, {0x5, 0x1}, {0x5}, {0x2}, {0x5, 0x1}, {0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x87881fccd66e4a80}, {0x2}, {0x4, 0x1}, {0x3}, {0x1, 0x1}, {0x3, 0x1}, {0x3}, {0x3, 0x9063a556be98f28b}, {0x3}, {0x5, 0x1}, {0x1, 0x1}, {0x3}, {0x2, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {}, {}, {0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x2, 0x1}, {0x1}, {0x4}, {0x7}, {0x2}, {}, {0x2, 0x3}, {0x1, 0x1}, {0x4}, {0x2, 0x1}, {0x4}, {}, {0x5, 0x1}, {0x5}, {0x1, 0x1}, {0x3}, {0x1, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2}, {0x3}, {0x1, 0x1}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x4, 0x1}, {0x1}, {0x5}, {0x4, 0x1}, {0x6, 0x1}, {0x1}, {0x4}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x4}, {0x4}, {0x4, 0x1}, {0x3, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0x108, 0x5, 0x0, 0x1, [{0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x7}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x43c6a823243c26ef}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}, {0x54, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x65f6aac915eaa8d9}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0xb927a531dd683dd4}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{0x4, 0x9d, 0x0, 0x8, 0x40000000}, 0x3f, 0x4, [{0x500, 0x40, 0x5, 0x443, 0x1000, 0x5}]}, [{0x9c, 0x40, 0x4, 0x8, 0x8000, 0x1}, {0x7, 0xd, 0x81, 0x5, 0x8001, 0x100}, {0x101, 0x6, 0x400, 0x2, 0xfffffe01, 0x7}, {0x40, 0x7, 0x8, 0x1, 0xfffffe00, 0x6}, {0x401, 0x3, 0x3ff, 0x1, 0x1ce508bc, 0x8}, {0x6, 0xcc88, 0x7, 0x6, 0x800, 0x7}, {0x7, 0x5, 0x3ff, 0x1, 0x9, 0x929}, {0x3f, 0x3, 0x8, 0x8, 0x7fffffff, 0x3}, {0x4, 0x6, 0x7, 0x1, 0x4b04, 0x7}, {0x4, 0x7fffffff, 0x4, 0x0, 0x1, 0x40}, {0x9c6, 0x80000001, 0xfffffffa, 0x8001, 0x6, 0x3}, {0x3e26, 0xd5, 0x28, 0x2, 0x101}, {0xf1af, 0x3, 0x7, 0x10000, 0x4}, {0x3, 0x7fffffff, 0x1, 0x2, 0x5b5, 0x1000}, {0x0, 0xfffffe01, 0x20, 0x7, 0x1, 0xffffff8e}, {0x7, 0x1f23, 0x7, 0x9, 0x6, 0xffffff30}, {0x2, 0x8001, 0x9, 0x0, 0x5, 0x2fe}, {0x5b, 0x3ff, 0x2, 0x1, 0xa1, 0xfffffffd}, {0x7, 0x3, 0x1f, 0x7, 0x5, 0x5}, {0x1, 0x0, 0x3, 0x6, 0x7ff, 0x7ff}, {0x4, 0xfffffff9, 0x4, 0x61, 0x9, 0x800}, {0x0, 0x6, 0x2, 0x0, 0x7f, 0x87fe}, {0x6, 0x3, 0x4, 0x8, 0x8, 0x4}, {0x20, 0x0, 0x3, 0x107, 0x4bc, 0xd6}, {0x4, 0x100, 0x0, 0x2, 0xac13, 0x80000000}, {0x43, 0xffff, 0xfffffff7, 0xd8, 0xdf, 0x8}, {0x84c0, 0x0, 0x0, 0x4, 0x2, 0x3}, {0x4, 0x1, 0x7, 0x200, 0x0, 0x2}, {0x6, 0x9, 0x7, 0x18000000, 0x5, 0x2}, {0x0, 0x8, 0xc54, 0x7, 0x3, 0x1}, {0x7, 0x2, 0x100, 0x3, 0x3, 0x3ff}, {0x4, 0x6, 0x101, 0x7, 0x401, 0x9}, {0x1, 0x81, 0x7fffffff, 0x77f, 0x1ff, 0x8001}, {0xffffff01, 0x8, 0x3, 0xd4a7, 0x0, 0xfffffe01}, {0x0, 0x10001, 0x702, 0x0, 0x5, 0x2}, {0x4, 0x3d8, 0x7, 0xfff, 0x4, 0x9}, {0x5, 0x40, 0xa7, 0xfffffff9, 0x3, 0x3}, {0xb7c7, 0xfffffffb, 0x9c3c, 0xffffffc0, 0x4c, 0x5}, {0x200, 0x0, 0x0, 0x6, 0x6, 0xfff}, {0x9963, 0x6, 0x7, 0x1df, 0x0, 0x7}, {0x7f, 0x1, 0x6, 0x8000, 0x7ff, 0x6}, {0x40, 0x7, 0x80, 0x1f, 0x1, 0xa7}, {0x7, 0x7fffffff, 0x1, 0x7, 0x7fffffff, 0x1}, {0x7fffffff, 0x9, 0x6, 0x7fffffff, 0x5, 0x4a}, {0x0, 0x3f, 0x9, 0x7ff, 0x8, 0x1000}, {0x0, 0x3, 0x8001, 0x0, 0xa0de, 0x9}, {0x0, 0x3fe00, 0x7, 0x5, 0x7ff, 0x400}, {0x9, 0x4, 0x0, 0x80000001, 0x5, 0x6}, {0x6, 0x0, 0x1, 0x24, 0x9}, {0x8, 0x5d, 0x9, 0x0, 0x0, 0x100}, {0x1f, 0x4, 0xee, 0xfffff000, 0xfff, 0x6}, {0x7, 0xdf3, 0x5, 0x800, 0xbc, 0x9}, {0x3, 0x2, 0x3, 0x1000, 0x4, 0x6}, {0xfffffffe, 0xfffffffc, 0x5, 0x40, 0xbc, 0x5}, {0xbdc, 0x5, 0x2, 0x101, 0x8, 0x7}, {0x3ff, 0x8, 0x5, 0x7, 0x2, 0x1ff}, {0x7, 0xa10, 0xffff8000, 0xc0cd9c0, 0x7fffffff, 0x9}, {0x8db8, 0x200, 0x10000, 0x401, 0x8, 0x8}, {0x2, 0x1, 0xffff, 0x1, 0x1000, 0x5}, {0xfffffff7, 0x10001, 0x9, 0x5, 0x7, 0x8}, {0xffffffff, 0x75b, 0x1, 0xb0, 0xfff, 0x7}, {0x10001, 0x0, 0x20, 0x10000, 0x6, 0x7fff}, {0x9, 0x0, 0x1, 0x5, 0x9697}, {0x3ff, 0x7ff, 0x10000, 0x70, 0x7ff, 0x200}, {0x7, 0x9, 0xffffffba, 0x3, 0x7, 0x2db2}, {0x7ff, 0x20, 0xc44, 0xffffff01, 0x8, 0xffffffe0}, {0x7, 0x0, 0x5, 0xc51, 0x200, 0x7}, {0x7fff, 0x5, 0x2, 0x80, 0x6, 0xfffffffa}, {0x6, 0x3f, 0x6e2, 0x9, 0xff, 0x9}, {0x2, 0x2, 0x3a5, 0x4d7, 0x5, 0x1}, {0xffffff92, 0x5, 0x9, 0x9, 0x68e, 0x4769}, {0x2, 0x8, 0xfffffffa, 0x0, 0x7, 0x2e}, {0xcf, 0x3, 0x100, 0x3d4, 0x8, 0x8}, {0x2, 0x2, 0x2, 0x8e, 0x6, 0x66}, {0x2, 0x3, 0xd8b1, 0xc3f, 0x8, 0x9}, {0x5, 0x6, 0x2, 0x10001, 0x6, 0x4}, {0x9, 0x401, 0x20, 0x36, 0x3b0, 0xf2}, {0x0, 0x5, 0xeecb, 0x9351, 0x2, 0x8e}, {0xa, 0xfffffffb, 0xffffffe0, 0x2, 0x7fff, 0x7}, {0x400, 0x534a, 0x61f53bba, 0x1f, 0x6, 0x3}, {0x1, 0x42e, 0xe8, 0x5, 0x81}, {0x5, 0x4, 0x20, 0x3, 0x3, 0x20eb}, {0x5, 0x7fff, 0x3, 0x4, 0x10000000, 0x7b0a00}, {0x188, 0x4b, 0x8000, 0x0, 0xffffffff, 0x3}, {0x101, 0x6, 0x80, 0x6, 0x9, 0x40}, {0x779c900c, 0x101, 0x6, 0x1, 0x3f6, 0x2}, {0x6, 0x94, 0x8, 0x18, 0x8, 0x1f}, {0x7f, 0xf86f, 0x9, 0x1, 0x9, 0x4}, {0x81, 0x80000001, 0x9, 0x7fff, 0x2, 0x5}, {0x7fff, 0x81, 0x6, 0x7, 0x8, 0x2}, {0x6, 0x1f, 0x20, 0x9, 0x8, 0x6}, {0xc65f, 0x6, 0x1, 0xf4ee, 0x1, 0x8001}, {0x1f, 0x0, 0x2a9, 0x20, 0x7ff, 0x6ca}, {0xaae, 0x400, 0x1, 0x8, 0x401, 0x3}, {0x0, 0x20, 0xffffffff, 0x3, 0x2, 0x8000}, {0x2, 0x2, 0xf1, 0x4, 0x1000, 0x400}, {0x5, 0x0, 0xfffffff9, 0x4c67, 0x20, 0x4bb}, {0x2, 0x3b55, 0x3ff, 0x6, 0x6}, {0x1, 0x0, 0x0, 0x3ff, 0xff, 0x6}, {0x4, 0x80, 0x3, 0x4, 0x23a}, {0x7ff, 0x80000001, 0x3e, 0x4, 0x7f, 0x6}, {0xfff, 0x7f71, 0x10000, 0xffff92b7, 0xffffff51, 0x2}, {0x80000000, 0x9, 0x4, 0x717, 0xfffffffd, 0x9d9a}, {0x8, 0x7, 0x4, 0x9, 0x3, 0x3f}, {0xff, 0x4, 0xfffffe01, 0xfffffff7, 0x400, 0x5}, {0x6, 0x7, 0xdf2, 0x6, 0x6, 0x80000001}, {0x4, 0x400000, 0x2, 0x6, 0x3, 0x3}, {0x4, 0x5, 0x6, 0xffff0001, 0x6, 0x3}, {0xffffffff, 0xfffffffd, 0x80, 0x7, 0x1, 0x4}, {0x401, 0x80, 0x81, 0x1, 0x3f, 0x3}, {0x81, 0x8001, 0x20, 0x8, 0xd71, 0x5}, {0x7, 0x1f, 0x9, 0xfffff296, 0x6c000, 0x5}, {0x400, 0x0, 0x8, 0x1, 0x4, 0x3}, {0x800, 0xfffffff8, 0x40, 0x7, 0x8, 0x990}, {0x5, 0x7, 0x5, 0x5, 0xa84, 0x101}, {0x2, 0x74e, 0x4b9, 0x20, 0x10000, 0x3}, {0x2d7, 0x5, 0xfffff801, 0x8, 0x0, 0x81}, {0x10000, 0x1, 0x4, 0x3f, 0x7}, {0x6, 0x1, 0x101, 0xffff0001, 0x1, 0x5}, {0x7b8, 0x40, 0xeb, 0x2, 0x3, 0x20}, {0x100, 0x3f, 0x8, 0x4, 0x6, 0x80}, {0x6, 0xe97, 0x2, 0xfff, 0x1, 0x7}, {0x7, 0x1, 0x9, 0x5bbb1446, 0x6, 0x7}, {0xde, 0x8, 0x400, 0x6ebc, 0x2, 0xffff520d}, {0x1, 0x1, 0x7fffffff, 0x10, 0x1f, 0x1a49}, {0xfff, 0x1, 0x20, 0xad87, 0x10001, 0x1}, {0x3, 0x1000, 0x10001, 0x5, 0x2, 0x1a}, {0x3e36, 0x1000, 0x8, 0x100, 0x3ff, 0x7}], [{0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x1}, {0x7}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x4}, {0x5}, {0x3}, {0x2}, {0x5}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {0x4, 0x1}, {0x5}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x2}, {0x5}, {0x3}, {0x1}, {0x2, 0x1}, {0x4}, {0x3, 0x1}, {0x2}, {0x1, 0x1}, {}, {0x5}, {}, {0x2, 0x1}, {}, {0x2}, {0x4}, {0x5}, {0x5}, {0x4, 0x1}, {0x6}, {0x3}, {0x1, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x2}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x5, 0x1}, {0x1}, {0xe8f74f812b9f4d5a}, {0x5, 0x1}, {0x1, 0x1}, {0x4}, {}, {0x5, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x2}, {0x3, 0x1}, {}, {0x2}, {0x4}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {}, {}, {0x1}, {0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x2}, {0x2}, {0x6, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3}, {0x1}, {0x4}, {0x4, 0x1}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x2}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xe50, 0x4, {{{0x0, 0x7, 0x1, 0xb555}, 0x0, 0xc2, [{0xffffff00, 0x7fffffff, 0x7fff, 0x3, 0x7, 0xfce9}, {0xd10e, 0x9, 0x9, 0xb5, 0x0, 0x3f}]}, [{0x81, 0x1, 0x5, 0x0, 0xfffffffc, 0x9}, {0x1, 0x43, 0xfffffffd, 0x400, 0x9}, {0x7, 0x7ff, 0x80, 0x1, 0x9, 0x40}, {0x7f, 0x4, 0x8001, 0x4, 0x1, 0x3d6f}, {0x7, 0x400, 0x7, 0x200, 0xc000, 0x3}, {0x7, 0x8, 0x2af0, 0x1f371470, 0xff, 0x2}, {0x6, 0x5819dcec, 0x697f, 0x561, 0x8, 0x8}, {0x8d, 0x3f, 0x7, 0x4, 0x7fff, 0x6}, {0x400000, 0x7, 0x5, 0xe, 0x3ff, 0x7f}, {0x1, 0x400, 0x5, 0x29, 0x1, 0x9}, {0x0, 0x7f, 0x1, 0xc6c, 0xffff2dd4, 0xff}, {0x3, 0x4, 0x4, 0x2e9b, 0x4, 0x8e1}, {0x0, 0x5, 0x0, 0x9, 0x5, 0x80000001}, {0x7, 0x6c, 0x7, 0x0, 0x10000}, {0x5, 0x6, 0xffffffff, 0x80, 0x1, 0x7}, {0x1000, 0x9, 0x20, 0x9, 0x20, 0x100}, {0x9, 0x6, 0x7, 0x10001, 0x40, 0x4}, {0x6, 0xbf3, 0x9, 0x3, 0x4, 0x20}, {0x10000, 0x9c9, 0x6, 0x9, 0x10001, 0x5}, {0x3, 0x7, 0x1, 0x2, 0x1, 0x101}, {0x400, 0x9, 0x7ff, 0xb6bd, 0x17, 0x3}, {0x10001, 0x2, 0xe2, 0x5, 0xc0d90, 0x1}, {0x1ff, 0x1ff, 0x7, 0x3, 0x1f, 0xfffffff9}, {0x4, 0x6, 0x101, 0xac, 0x9, 0x1}, {0x8, 0x9, 0x3, 0x3a62, 0x9}, {0x9, 0x8000, 0x2, 0x5, 0x2, 0x8930}, {0x101, 0x7ff, 0x810, 0x67e8, 0x7, 0x5}, {0x81, 0xdc51, 0x9, 0xffffffff, 0xe0, 0x10000}, {0x81, 0x280, 0x2, 0x5, 0x5000, 0x1ff}, {0x20, 0x2c92, 0x9, 0x5, 0x700, 0xa2a}, {0x1, 0x800, 0x9, 0x8, 0x2, 0x7}, {0x8, 0x1274, 0x9, 0x5, 0xcb01, 0x3}, {0x1, 0x14b, 0x10000, 0x7fffffff, 0x7, 0xfffffffb}, {0x549a76f4, 0x2, 0x0, 0xffffffff, 0x2, 0x3}, {0xcc, 0x69f5, 0x49ab, 0x6, 0x2, 0x2e5d}, {0x20, 0x5, 0x2, 0x9, 0x3, 0xea01}, {0x0, 0x2, 0x80, 0x5, 0xffff, 0xfffffff8}, {0x31b8, 0x200, 0x101, 0x8, 0x1ff, 0xc0f}, {0x5, 0xa0, 0x2, 0x2, 0x2, 0x5}, {0xfffffff7, 0x2, 0x0, 0x7, 0x7, 0x4}, {0x42f3, 0x4, 0x401, 0x7e, 0x80000000, 0x8}, {0x5, 0x9fdb, 0x7fff, 0x4, 0x800, 0x1}, {0x4, 0x7ff, 0x2, 0xfffffff9, 0x9, 0x40}, {0xfffffffb, 0x4, 0x74176866, 0xdaea, 0x4, 0x9ae8}, {0x6, 0x6, 0x0, 0x6, 0x80, 0x9}, {0x10000, 0x1, 0x7, 0x5, 0xb93c, 0x401}, {0x81, 0x80000000, 0x0, 0x81, 0x5, 0x4a}, {0xf2b7, 0x9, 0x2, 0x0, 0x10000, 0x5}, {0x800, 0x1, 0x20, 0x4, 0x8, 0xfff}, {0x8, 0x8f9, 0xffffffe1, 0x7f, 0x7, 0xf4d0}, {0x1, 0x8, 0xb9ae, 0x800, 0x3, 0xffffff02}, {0x1, 0x3ff, 0xfff, 0x7e, 0xffff, 0x9}, {0x3ff, 0x9, 0x401, 0x9, 0x7fffffff, 0x80000000}, {0xffffffff, 0x1, 0x8, 0x9, 0x4, 0x4}, {0x5, 0xbd, 0x1f, 0x800, 0x5, 0xffffff00}, {0x93, 0xa7c, 0x27, 0x2, 0x20, 0x4}, {0xaf4, 0x7fffffff, 0x9, 0xfffffffe, 0x28000000, 0x7fff}, {0x0, 0x4, 0x9, 0x4, 0x80000000, 0x3}, {0x1, 0x292, 0x1, 0x7ff, 0x4, 0x5}, {0x10bf6852, 0x8, 0x4b, 0x4b7c, 0xffff8bac, 0x100}, {0x7, 0xffffffff, 0x3, 0x3, 0x7, 0x200800}, {0x1f, 0x8, 0x8, 0x20000000, 0x8df8, 0x8}, {0x9, 0x1000, 0x7, 0x13db, 0xb08e, 0x100}, {0x4, 0x8f, 0x800, 0x1ff, 0xffff, 0x2}, {0xe98, 0x20, 0xaf7e, 0x80000000, 0x5, 0x10001}, {0x8, 0x1, 0x8001, 0x2, 0x4, 0x80000000}, {0x10001, 0x9, 0x80000001, 0x5c60, 0x1, 0x7}, {0x3f, 0x4, 0x3, 0x8001, 0xc644, 0xffff0000}, {0x45000, 0x10000, 0xfff, 0xb26, 0x0, 0x101}, {0x40, 0xfff, 0x8000, 0x8, 0x80d, 0x20}, {0x3, 0x3, 0x7, 0xfffff11e, 0x0, 0x6}, {0x1, 0xe6, 0x5, 0xba2c, 0x0, 0x5}, {0x139, 0x1ff, 0x7, 0xb9ec, 0x1ff, 0xffffa9d3}, {0xea0, 0x1, 0x9, 0x7, 0x0, 0x2}, {0x101, 0x0, 0x3, 0x851, 0x3, 0x7}, {0xc8ee, 0x3ff, 0x0, 0x0, 0xfffffffe}, {0xffffffa3, 0x5, 0x4a, 0x0, 0x7fffffff, 0xa3}, {0x44, 0x80, 0xffff, 0x4, 0x5, 0x1000}, {0xbe, 0x80000001, 0x100, 0x7fffffff, 0xfffffffa, 0x538b}, {0x7, 0x800, 0x7fff, 0x0, 0xca7e, 0x1f}, {0x74, 0x9, 0x2, 0x2, 0x1, 0x8001}, {0x800, 0x2800000, 0x12, 0x1, 0x1, 0x9}, {0x8, 0x5, 0x2, 0x1, 0x6, 0x4}, {0x6, 0x4, 0x7, 0x10002000, 0x401, 0x1000}, {0x101, 0x0, 0x4, 0x9, 0x8000, 0x1}, {0x5, 0x10001, 0x3, 0x178eddc3, 0x3ff, 0x6}, {0x7, 0x2, 0x7f, 0x800, 0x9, 0x4}, {0x1, 0x6bcd, 0x1, 0x5, 0xe003, 0x2}, {0x7f, 0x2f0, 0x5, 0x9, 0x400000, 0x80000001}, {0x8000, 0x2bb, 0x7f, 0x0, 0x2, 0x7fff}, {0x6, 0x400, 0x9, 0xfffffff9, 0xffff0000, 0x3ff}, {0x1, 0x0, 0x3, 0x8, 0x1, 0xff}, {0x0, 0x28e7, 0x3, 0x1, 0xa9b, 0x8}, {0x7, 0xf16f, 0x5, 0x101, 0x401, 0x80}, {0xeb9, 0x4, 0xf3d, 0x5, 0x5, 0x9}, {0x0, 0x10001, 0x0, 0x7, 0x1f}, {0x0, 0x800, 0xfffffffb, 0x8001, 0x387b, 0x4}, {0x40, 0xa71, 0x10001, 0x7fffffff, 0x3, 0x3}, {0x6000, 0x9, 0x7, 0x8, 0x4, 0x4}, {0x7, 0x8, 0x1, 0x639e93e5, 0x0, 0x1f13bf2f}, {0x200, 0x3, 0x3, 0x10000, 0x75f}, {0x1, 0x3, 0x1, 0x7ff, 0x2, 0x23e2}, {0x4, 0x5, 0x2, 0x8, 0x5, 0x8}, {0x3, 0xff, 0x4, 0x101, 0x4, 0xffffffff}, {0x7f, 0x0, 0x5, 0x7fffffff, 0x5, 0x3ff}, {0x1, 0x6, 0x75b, 0x4, 0x1, 0x200}, {0x1, 0x4, 0x4, 0x3f, 0x2, 0x40f}, {0x503, 0x5, 0x401, 0xcc7, 0x9bae, 0x80000000}, {0x5, 0xffffffc0, 0x1, 0xed, 0x9}, {0x2, 0x400, 0x5, 0x7, 0x0, 0xe}, {0xff, 0x6, 0x7, 0x401, 0x409d, 0xe0000000}, {0x69, 0x4, 0x7, 0x80, 0x2f, 0x2}, {0x0, 0xffff8001, 0xfffffffe, 0x1000, 0x7, 0x4}, {0x7f, 0x2, 0x8, 0x7f3, 0x7, 0xf4}, {0x7f, 0x6b, 0x9, 0x3303, 0x4, 0x1}, {0x4f0000, 0xee9b, 0x0, 0xabc, 0x47a, 0x4}, {0x5, 0x6b, 0x7, 0xed93, 0x3d1, 0x4}, {0x4, 0x9, 0x5, 0x3, 0x1, 0x8}, {0x3512, 0x5280, 0x5, 0xd8ab, 0x7fffffff, 0xe5}, {0x5, 0x7, 0x4, 0x8, 0x0, 0x6}, {0xa1c, 0xad4e, 0x1, 0x6, 0x4127, 0xe41}, {0x3, 0x3, 0x3ff, 0x5, 0x6, 0xffffffff}, {0x1f, 0x2, 0x9, 0x0, 0x65, 0x80000000}, {0x29, 0xa, 0x8001, 0xe541, 0x7, 0x1ff}, {0x2de, 0x7, 0x7, 0x67, 0x9, 0x8}, {0x80, 0xffff, 0x8, 0x6, 0x8, 0x5}, {0x9, 0x100, 0x8, 0x7ff, 0x800, 0x9}, {0x8, 0x0, 0x80000000, 0x0, 0x2, 0x1}], [{0x4}, {0x4, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {0x3}, {0x5}, {0x1, 0x1}, {0x5}, {0x4}, {0x3, 0x1}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x1}, {0x3, 0x1}, {0x3}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1}, {0x5}, {0x1, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x4}, {0x2}, {0x3, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x4, 0x1}, {0x4}, {0x4}, {0x4, 0x1}, {0x3, 0x2}, {0x4}, {0x7}, {}, {0x1, 0x1}, {0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x3}, {}, {0x3}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x2}, {0x1}, {0x0, 0x1}, {0x4}, {0x2, 0x1}, {0x1}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {}, {}, {}, {0x1, 0x1}, {}, {0x5, 0x1}, {0x5, 0x1}, {}, {0x3}, {0x2, 0x1}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x2}, {0x3}, {}, {0x4, 0x1}, {0x4a19ee4a470135e0, 0x1}, {0x3}, {0x4}, {}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x4, 0xd2f1336415f68f47}, {0x2}, {}, {0x4, 0x1}, {0x3}, {0x5}, {0x5, 0x1}, {0x5, 0x1}, {0x1}, {0x2}, {0x5}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x5}, {0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1}, {0x1, 0x1}, {0x5}, {0x1, 0x1}, {0x6}, {0x3}, {0x3, 0x1}, {0x4, 0x1}]}}, @TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x7, 0x6, 0x7, 0x0, 0x7fffffff}, 0x7, 0x1, [{0x3, 0x66c, 0x9, 0x5, 0x800, 0x3ff}, {0xffff, 0x2, 0x68a, 0x9, 0x6}, {0x5, 0xdb0, 0x3, 0x4, 0x2, 0x1}]}, [{0x7, 0x572, 0x8, 0x8001, 0x4, 0xffffff7f}, {0x9, 0x1f, 0x2, 0xb2fb, 0xdd000000, 0xec7}, {0x3, 0x8, 0x8, 0x4, 0x0, 0x4}, {0x8000, 0x5, 0x3f, 0x6813f339, 0x3ff, 0x100}, {0x4, 0x1f, 0x26b8, 0x4, 0x0, 0x8}, {0x3, 0x6, 0x3, 0x0, 0x5, 0x400}, {0x1, 0x400, 0x80000000, 0x1829, 0x3243, 0xffff07d5}, {0x40, 0x8, 0x9, 0x401, 0x1f}, {0x80000001, 0x4, 0x6, 0x2, 0x5}, {0x0, 0x2ce98f0f, 0x8, 0x80, 0x0, 0x9}, {0x7, 0xca, 0x51b5, 0x1000, 0x2, 0x4}, {0x30, 0xffff0000, 0x8, 0x5, 0x0, 0x8}, {0x0, 0x9, 0x3ff, 0x81, 0x2, 0x4}, {0xf2, 0x5, 0x7ff, 0x400, 0x2, 0x81}, {0x9, 0xfffffffd, 0x7, 0x6, 0x10001, 0x28000}, {0x8, 0xfffffff0, 0x2078, 0x6, 0x8, 0x80000000}, {0x6, 0xffffffff, 0x2dfc, 0x2, 0x9, 0x3}, {0x8, 0x4, 0x3, 0x7, 0x1, 0x800}, {0x5, 0x2, 0x5, 0x8, 0x8, 0x7}, {0x8fcb, 0x81, 0x3, 0x3, 0x5, 0x80000001}, {0x6, 0x4, 0x1, 0x9, 0x8, 0x9}, {0x6, 0x8, 0x7, 0x6, 0x9, 0x7}, {0xc0, 0x0, 0x8001, 0x6, 0x6, 0xfb5a}, {0x6, 0x6, 0x2, 0x6, 0x9, 0xb6d3}, {0x0, 0x401, 0x4, 0xe91, 0x81, 0x4}, {0x7fffffff, 0x20, 0x401, 0x4, 0x1, 0x8001}, {0x1, 0x7708, 0x80000000, 0x6b6e}, {0xfffffbff, 0x0, 0x754, 0x9, 0x7, 0x6}, {0x3, 0x3, 0x80000001, 0x2, 0x2, 0x80000001}, {0x7, 0x100, 0x1f, 0x7, 0x3}, {0x8, 0x4, 0x8, 0x10001, 0x101, 0x1}, {0x3, 0x0, 0xe8b, 0x6, 0x5, 0x3}, {0xffff, 0x5, 0x6, 0x7, 0x6, 0x4}, {0x4545be5d, 0x20e, 0x4, 0x2, 0x0, 0x2}, {0xcf1, 0xffffffff, 0xdf, 0x8, 0x59, 0x1ff}, {0xde8, 0x0, 0x5, 0x8, 0xff, 0xc5}, {0x4, 0x9, 0xffff67ff, 0x100, 0x4, 0x8}, {0x200, 0x80000001, 0x9, 0xc0000, 0x5, 0x2}, {0x800000, 0x7fffffff, 0x101, 0x72, 0x4, 0x40}, {0x6, 0x4, 0x1f, 0x4, 0x10001, 0x8}, {0x100, 0x3, 0x7fffffff, 0x27b0716f, 0x1, 0x5}, {0x0, 0x8001, 0x6, 0x7, 0x7fff, 0x6}, {0x2, 0x156, 0x2, 0x593, 0x9, 0x6}, {0x7ff, 0x1, 0xdde, 0x28d9, 0xffffffc1, 0x7}, {0x4, 0x1f, 0x1, 0xb0, 0x800, 0x2}, {0x400, 0xfb4, 0x4, 0x200, 0x2, 0x800}, {0x9, 0x3c25b4a6, 0x5, 0x2404, 0x0, 0x7}, {0x800, 0x4, 0x7, 0x7, 0x5, 0x2000000}, {0x5, 0x80000000, 0x7fffffff, 0x8, 0x6, 0x2}, {0x1, 0x8, 0x200, 0x9, 0x3f}, {0x2, 0xffffffff, 0x9, 0x4e2, 0x9, 0x3ff}, {0x3, 0x2, 0x7fff, 0x6, 0x8}, {0x8001, 0x6, 0x0, 0xfff, 0x6, 0x2}, {0xbf55, 0x7, 0x10000, 0x20000000, 0x401, 0x1b}, {0x0, 0xffffff41, 0x5, 0x2, 0xfffffff8, 0x5}, {0x8, 0x9, 0x0, 0x100, 0xffffffff, 0x5}, {0x100, 0x0, 0x401, 0x910, 0x4, 0x7f}, {0x1, 0x20, 0x7000, 0x7, 0xfffffffc, 0x10000}, {0x100, 0x4, 0x5, 0x4, 0xf2, 0x5}, {0x6f, 0x24, 0x9, 0x406, 0x7f, 0x1}, {0x4, 0x800, 0x4650, 0x1, 0xab, 0x26e0000}, {0x1, 0x7f, 0x9, 0x8, 0xfff, 0xfc2}, {0x9, 0xffffffad, 0x1ff, 0xfffffffd, 0x9, 0x2}, {0x1, 0x7f, 0xf6, 0x8000, 0x6, 0x200}, {0x100, 0x1, 0x3, 0x6, 0x5, 0x55e1}, {0xdef, 0x0, 0x1ff, 0x4, 0x5, 0x9}, {0x9, 0x5, 0xfffffffa, 0x2, 0x400, 0x8}, {0x2, 0x8, 0x1, 0xfffffffc, 0x1, 0x10000}, {0x0, 0xd3, 0x2, 0xd4, 0x38a, 0x1000}, {0xff, 0x8000, 0x2, 0x2, 0x4, 0x5}, {0x0, 0x95a6, 0xcdd8, 0xfbc, 0x80, 0x1000}, {0x7fff, 0x5, 0x0, 0x200, 0xfff, 0x1}, {0x8001, 0x8, 0x100, 0x20, 0x7fffffff, 0x101}, {0x4, 0x2, 0x6, 0x40, 0x7, 0x10000}, {0x20, 0xffffffff, 0x101, 0x2, 0x10000, 0x98d}, {0x1, 0x200, 0x7, 0x20, 0x4, 0x3}, {0x79f08cc2, 0x2, 0x3, 0xde5, 0x0, 0x6}, {0x7fff, 0x7, 0x8, 0x2, 0x0, 0x8}, {0x0, 0x80000000, 0x9, 0x8d, 0xfffffffb, 0xe8fd}, {0x9, 0x80000001, 0x259bc2de, 0xffffffff, 0x1, 0x27dc}, {0x1deea04, 0x1, 0x8, 0x3ff, 0x80, 0x8}, {0xffffff11, 0x5, 0x7f, 0x8, 0xfc1, 0x80}, {0x8, 0xbd0, 0xffffffff, 0x7ff, 0xc220, 0x14d}, {0x6, 0x7, 0x7fff, 0x8, 0x0, 0xc4}, {0x70, 0x10, 0x4, 0x6f, 0x3f, 0x3}, {0x9, 0xd20000, 0x9, 0x6, 0x3}, {0x7f, 0x3ff, 0x9, 0x10000, 0xef, 0x981}, {0xfffffff9, 0x4, 0x7fffffff, 0x8, 0x6, 0xb5}, {0x401, 0x11, 0x1, 0xfff, 0x5, 0x40000}, {0x7f, 0xfd, 0xcffc, 0xfff, 0x101, 0x8}, {0x5, 0x7, 0x0, 0x100, 0x5, 0x2316}, {0x0, 0x80, 0x401, 0x1, 0x800, 0x2}, {0x20, 0x1, 0x1f, 0x6, 0x9, 0xd2}, {0x4, 0x1, 0x6, 0x2, 0x0, 0xfffffff7}, {0x8, 0xc168, 0x0, 0x6, 0x795, 0x9}, {0x309, 0x7f, 0x841b, 0x0, 0x4, 0x4}, {0x6, 0x4, 0x0, 0x6318, 0xb1e7, 0x100}, {0x0, 0x9, 0x6, 0x0, 0x5}, {0xd4f, 0x2, 0xdcf, 0x4, 0x4, 0x3d800945}, {0xfffff3bf, 0xfffffffe, 0xfffffff9, 0x148afad7, 0x1, 0x4}, {0x62, 0x6, 0x3, 0x3ff, 0x5adc1c05, 0x8}, {0x1000, 0x7fff, 0x8, 0x7, 0x3, 0x1ff}, {0xfffffffd, 0x1, 0x3ff, 0x80, 0x9, 0x7fffffff}, {0x5, 0x3, 0x1, 0x5, 0xfffffff7, 0x80000000}, {0x1, 0x0, 0x8, 0x8, 0x23f1, 0x2}, {0x4, 0x4, 0x2, 0x81, 0x3, 0x6}, {0xd5c0, 0x1, 0x80000000, 0x100, 0x0, 0x101}, {0x4, 0x7fffffff, 0x0, 0x1, 0xb1, 0x4}, {0xfffff7fc, 0xcc, 0x7, 0x0, 0x5, 0x4}, {0xffffff81, 0x4, 0x259b, 0x3, 0x401, 0x100}, {0x5, 0xa, 0x43, 0x5, 0x5, 0x8}, {0x31c3, 0xfffffff8, 0x9, 0x6, 0x10001, 0xffffff01}, {0x8001, 0x7, 0x1, 0x63a, 0x9, 0x80}, {0x9, 0x9, 0x1, 0x8, 0x8001, 0x101}, {0x7fffffff, 0x0, 0x101, 0x3, 0x80, 0x3204}, {0xa76f, 0x8, 0x4, 0x2, 0xffffffff, 0x2}, {0xffff, 0x101, 0x7f, 0x7, 0x100, 0x4}, {0xff, 0xe56, 0x1ff, 0x39e49b6e, 0x1040000, 0x2}, {0x2, 0x2, 0xad1, 0x6, 0x4e3e, 0xf9d}, {0x8, 0x1, 0x8, 0x7}, {0x9, 0x3ff, 0x80, 0xc3, 0xfb, 0xffffffff}, {0xe6, 0x0, 0x3, 0x2fe3, 0x4, 0x20}, {0x3, 0x86d, 0x9, 0x1, 0x1000, 0x2}, {0x2, 0xfffff000, 0x1, 0xe8d, 0x20, 0x3}, {0x8, 0x3ff, 0x35c3f34f, 0x96, 0x6, 0x4}, {0x0, 0x1, 0x0, 0x80, 0x7fff, 0x8001}, {0x8, 0x9, 0x7, 0x0, 0x7d, 0x1}, {0xfffffc6a, 0xbca6, 0x5, 0x2, 0x1, 0x2}], [{0x5}, {0x1, 0x1}, {0x3}, {0x3}, {0x2, 0x1}, {0x2}, {0x5, 0x1}, {0x3}, {0x2}, {}, {}, {0x3, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {}, {0x1}, {0x2}, {0x1}, {}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x2, 0x1}, {}, {0x3}, {0x5}, {0x3}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x5}, {0x1, 0x1}, {0x1, 0x1}, {0x3}, {0x5, 0x1}, {0x5}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x5}, {0x2, 0x1}, {0x5, 0x1}, {0x1}, {0x1, 0x1}, {0x3}, {0xc, 0x1}, {0x4}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x2}, {0x1}, {0x1}, {0x0, 0x1}, {0x1}, {}, {0x1, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0xd6bb8e12ca0fb9b9}, {0x4, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x4}, {0x2, 0x1}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x6, 0x1}, {0x5}, {0x3}, {0x2, 0x1}, {0x5d56210cac0b9967, 0x5a51947c5149088e}, {0x2, 0x1}, {0x5}, {0x0, 0x1}, {0x1c3afe40b52f2126}, {0x3}, {0x3}, {0x1, 0x1}, {0x5}, {0x0, 0x1}, {0x1}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x4, 0x1}, {0x3}, {0x4}, {0x4, 0x1}, {0x5, 0x1}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x3}, {}, {}, {0x5, 0x1}, {0x4}, {0x3}]}}, @TCA_PEDIT_PARMS_EX={0xe98, 0x4, {{{0x8001, 0x0, 0x7, 0x80000000, 0x3f}, 0x0, 0x1, [{0x8, 0xe082, 0x7, 0x8, 0x2, 0xffffffff}, {0xf40000, 0x7, 0x1ff, 0x9, 0xffffff00, 0x6}, {0x0, 0x10001, 0x0, 0x70, 0x3ff, 0x20}, {0x7, 0x1, 0x0, 0x9, 0x7ff, 0x7f}, {0x4, 0x4, 0x5, 0x8, 0x7, 0x7}]}, [{0x4, 0xfb, 0x2d, 0x101, 0x101, 0xfffffc22}, {0x1, 0xc9f, 0x2, 0x80000001, 0x9, 0xc0ea}, {0x9, 0x1ff, 0x10000, 0xe3, 0x5, 0x5}, {0x1, 0xffffffff, 0x20, 0x1, 0x1000, 0x1}, {0x0, 0x100, 0x7, 0xf, 0x2, 0x8}, {0x10000, 0x3ff, 0xa0, 0x1f, 0x7, 0x5}, {0x3, 0x3, 0x4, 0x3f, 0x6, 0x3732}, {0x1c, 0x80000001, 0x5, 0x3, 0x4, 0x7fffffff}, {0x40, 0x4, 0xa4, 0x6, 0x0, 0xdc}, {0xffffff01, 0x3a, 0x20, 0x8, 0xffff0000, 0x6}, {0x1, 0x9, 0x7, 0x3f, 0x7ff, 0x1}, {0xffffffff, 0x24c0, 0x800, 0x3, 0x4, 0xfffffff9}, {0x0, 0x200, 0x2, 0x7, 0x101, 0x3}, {0x9, 0x5, 0xbd1, 0x400, 0x0, 0x6e7a}, {0x8000, 0x6, 0x5, 0x7, 0x0, 0x73}, {0x4, 0xd7bb, 0x0, 0x50, 0x6}, {0x8, 0x4, 0x1, 0x8, 0x1, 0xa195}, {0x2, 0x3, 0x4f3, 0xc16, 0xfffffe01, 0x3}, {0x6, 0x8, 0x9, 0x1, 0x7, 0x8}, {0x634, 0x8000, 0x5, 0x1ff, 0xcd7a, 0x7f}, {0x6, 0x3, 0x8, 0xd85, 0x5, 0x3}, {0x200, 0x0, 0x20, 0x2, 0x7, 0x5}, {0x8, 0x3, 0x2, 0x0, 0x8, 0xff}, {0x9, 0xffffff0a, 0x9, 0x71, 0x18, 0x3f}, {0x76ec, 0x2, 0x3, 0x9, 0x8, 0x40}, {0xffff0851, 0x8bc5, 0x3, 0x400, 0x5, 0x4}, {0xd1ee, 0x6, 0x3e88, 0x1, 0x5924, 0x9}, {0x5, 0x9, 0x7, 0x6, 0x10001, 0x481}, {0x9, 0xffff, 0x3, 0x8, 0x80, 0xffff7d84}, {0x400, 0x4c, 0x0, 0x4, 0xffff, 0x5}, {0x637, 0xfb, 0x8000, 0x5, 0x2, 0x5}, {0x8000, 0x5, 0x8, 0x2800040, 0x8, 0x10001}, {0x234b, 0xfffff800, 0x0, 0x7f, 0x357, 0x200}, {0x48, 0x2, 0x6, 0x3, 0x7, 0x4}, {0xffff6626, 0x5, 0x9, 0x5, 0x20, 0x204}, {0x8, 0x8a1, 0x2, 0x10001, 0xfff, 0x2}, {0x6, 0x0, 0x8, 0x7, 0x9, 0x8}, {0x7, 0xa792, 0x1, 0x1000, 0x6, 0xfffffff5}, {0x4, 0x1d5, 0x80000000, 0x1, 0x80, 0x4}, {0x7, 0x7, 0x5, 0x4, 0x8, 0x40}, {0x4, 0x1, 0x10001, 0x80000001, 0x5, 0x20}, {0x1, 0x3, 0x4, 0x8fe, 0xd50, 0x6}, {0x0, 0xfffffbff, 0x1f, 0x0, 0x3, 0x7ff}, {0x89fd, 0x1, 0x1562, 0x5, 0x9b0, 0x37}, {0x200, 0x1000, 0x6, 0x6, 0x7, 0x126d2ac3}, {0x0, 0x0, 0xbce6, 0x7, 0x200, 0x8}, {0x1, 0x400, 0x400, 0x401, 0x9, 0x4000}, {0x5, 0x6, 0x8001, 0x2, 0x40, 0x25}, {0x7, 0x4, 0x3, 0x2, 0x9, 0x697}, {0x2, 0x3, 0x0, 0x80000000, 0x4, 0x10001}, {0xffff7fff, 0x4, 0x2, 0x3, 0x3, 0x78b}, {0x8000, 0x1, 0xa3d, 0x5, 0x80000000, 0x6}, {0x0, 0x1, 0x5, 0x1ff, 0x10001, 0x46ad}, {0xd7, 0x6, 0x200, 0x9f35, 0x6, 0x2400000}, {0x1f, 0x7ff, 0x6, 0x0, 0x5, 0xd0b}, {0x18, 0x2, 0x53292cc5, 0xfffffffd, 0xffff, 0x20}, {0x9, 0xf9, 0x9, 0xc0000, 0x14, 0x7fffffff}, {0x0, 0x8, 0x401, 0x1000, 0x1, 0x7f}, {0x3, 0x9, 0x7fff, 0x10000, 0x5, 0x4}, {0xec8, 0x9, 0x2, 0x9, 0x8000, 0x7}, {0x2, 0xd49, 0x9, 0xfffffffd, 0x8, 0x1}, {0x1, 0xffff, 0x7ff, 0x3dc2, 0x10000, 0x9}, {0x10001, 0x5, 0x4, 0x101, 0x20, 0x46b}, {0x80bc, 0x0, 0x7, 0xbb, 0x10529ce2, 0x2}, {0x0, 0x3, 0x7, 0x9, 0x2, 0x7fff}, {0x3f, 0x200, 0x1, 0x6, 0x5, 0x2}, {0x400, 0x2, 0x5, 0x63c, 0x2, 0x7}, {0x200, 0x3a, 0x10000, 0x7, 0xe3e}, {0x5, 0xc9c, 0x3, 0x800, 0x7, 0xffff}, {0xffffffdf, 0x7, 0x4, 0xfffffffe, 0x8, 0x81}, {0x2, 0xffff, 0x3, 0x8, 0x69e, 0xffffffff}, {0x2, 0x4, 0x1000, 0x9a9, 0x6, 0x7}, {0x17, 0xffffffff, 0x603b, 0x2, 0x6e, 0xbd5}, {0x5, 0x3, 0x36c4, 0x7, 0x8, 0x927}, {0x0, 0x5, 0x4, 0x5, 0x5, 0xa0}, {0x7ff, 0x5, 0x69, 0x10, 0x200, 0x7}, {0x4, 0x3, 0x1ff, 0xfff, 0x0, 0x1}, {0x2, 0xa, 0x3, 0x9, 0x4, 0x80000000}, {0x81, 0x2dce9f11, 0x100, 0x3, 0xffff, 0x3}, {0x1, 0x10001, 0x10000, 0x935, 0x9, 0x40}, {0x7fff, 0x0, 0x401, 0xf8f4, 0x2, 0x1000}, {0x0, 0xb2e3, 0x20, 0x10000, 0x3, 0x23}, {0x1ff, 0x1, 0x1, 0x4, 0x5, 0xef}, {0x1, 0x8, 0xffff, 0x9, 0x80, 0x10001}, {0x3f, 0x9, 0x3f, 0x2, 0x5, 0x3}, {0x3, 0x1, 0x9, 0x7, 0x6, 0x4}, {0x4, 0x4, 0x9, 0xfffffffe, 0x3, 0x1}, {0xfc0, 0x9, 0x20, 0x8, 0x6, 0x7f}, {0x80000000, 0x4c, 0x26, 0x4, 0xff, 0x5}, {0x10001, 0x6, 0x7, 0x2, 0x401}, {0x7, 0x1, 0x1f, 0xffffd963, 0x3, 0x959}, {0x8, 0x6b, 0x1, 0x6, 0x80, 0x4}, {0x10001, 0x4000000, 0x7, 0x10000, 0x1, 0x5}, {0xa4, 0x400, 0x401, 0x7, 0x80000001, 0x5}, {0x8, 0x81, 0x6b, 0x8001, 0x8000, 0xaa}, {0x0, 0x5, 0x1000, 0x7863, 0xffffffff, 0x5}, {0x8586b25c, 0x3, 0x800, 0x2, 0x3ff, 0x2}, {0x4, 0x3, 0x40, 0x6, 0x954, 0xe867}, {0xffffffff, 0x6, 0x5, 0x0, 0xfffffffa, 0x3b66}, {0x4, 0x3, 0x80000001, 0x0, 0x6, 0x3f}, {0x1, 0x2, 0x8, 0x8, 0xb91a, 0x8}, {0x408a86a4, 0x49c, 0x2, 0x1, 0x1f, 0x400}, {0x9, 0x11, 0x3, 0x8, 0x0, 0x4}, {0x7, 0x2, 0x40, 0x7ff, 0x36, 0xfffffff7}, {0x3, 0x401, 0x2e2, 0x3, 0xfffffffd, 0x8a}, {0x0, 0x20, 0x0, 0x9, 0x7, 0x10000}, {0xfffffbff, 0x9, 0xfffffffe, 0x10000, 0xc1, 0xfff}, {0x7fff, 0x200, 0x0, 0x7fffffff, 0x8a807053, 0x1f}, {0x5, 0x7, 0xa4f6, 0xc72a, 0x401, 0x1000}, {0xfffffffa, 0x40, 0x2, 0xffffffff, 0x1, 0x2}, {0xf9a, 0xba, 0x7ff, 0x7, 0xb1, 0x3ff}, {0x0, 0x80, 0xdee, 0x32f, 0x1, 0xfffffeff}, {0x1, 0x2, 0x20, 0x3, 0x56}, {0x0, 0x1, 0x4, 0x800, 0x4, 0x7c00000}, {0x401, 0x3, 0x1, 0x5, 0x0, 0x10}, {0x5, 0xffffffff, 0x8, 0x10001, 0x2, 0x3}, {0x5, 0x1, 0x1, 0x8001, 0x1, 0x81}, {0x6, 0x4, 0x35, 0x603, 0x7, 0x2}, {0x1, 0x23, 0x3, 0x9b98, 0x8, 0x5}, {0xe000, 0x8, 0xc0000000, 0xc109, 0x80000001, 0x9247}, {0x7fff, 0xff, 0x37, 0x7, 0x2, 0xffffffff}, {0x3, 0xd782, 0x1000, 0x4, 0x1, 0x1}, {0x8, 0x8001, 0x7fffffff, 0x401, 0xa0, 0x3f}, {0x800, 0x97, 0x5, 0x7ff, 0x6, 0x1}, {0x8, 0xb8, 0x0, 0x5, 0x0, 0x1}, {0x1ff, 0x3, 0x0, 0x0, 0xffff8001, 0x40}, {0x9, 0x7, 0x9, 0x7572ce81, 0x4, 0xa116}, {0x7, 0x4, 0x5, 0x2, 0xff, 0x5}], [{0x2, 0x1}, {0x2}, {0x5}, {0x3}, {0x2}, {0x2, 0x1}, {0x5}, {0x3, 0x18ec31c25460b762}, {}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {}, {0x4, 0x1}, {}, {0x5}, {0x5, 0x1}, {0x2}, {0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x3, 0x1}, {0x5}, {0x4, 0x1}, {0x5}, {0x3, 0x1}, {0x5}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {}, {0x5, 0x1}, {}, {0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {}, {0x3, 0x1}, {}, {0x5}, {0x3}, {0x3}, {}, {0x3}, {0x1}, {0x2}, {0x4, 0x1}, {0x2}, {0x5}, {0x5, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0xb}, {}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x4}, {0x2}, {0x0, 0x1}, {0x4}, {0x5}, {0x4, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {}, {0x3, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x3}, {0x3}, {0x4}, {0x3}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {0x5}, {0x1}, {0x3}, {0x0, 0x1}, {}, {0x4, 0x1}, {0x4, 0x1}, {0x4}, {0x1, 0x1}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x3}, {0x0, 0x1}, {0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x5}, {0x2, 0x1}, {0x2}, {0x2, 0x1}, {0x2, 0x1}, {0x3}, {0x5}, {0x0, 0x1}, {0x5}, {0x3}, {0x5, 0x1}, {0x5}, {0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5}, {0x4, 0x1}, {0x2}, {0x1}, {0x5, 0x1}], 0x1}}, @TCA_PEDIT_PARMS={0xeb0, 0x2, {{{0x7f, 0x1, 0x8, 0xfffffffd, 0x3f}, 0x40, 0x7f, [{0x7, 0x8000, 0x88c2, 0x74202682, 0x1, 0x320}, {0x2, 0x9, 0x3, 0x0, 0x8001, 0x8001}, {0x3, 0x1b2, 0x8550, 0x20, 0x0, 0x40}, {0x6b, 0x6, 0x200, 0x3388, 0x7, 0xffffc122}, {0x6, 0x8, 0x80, 0x7d0c, 0x8, 0x2}, {0x0, 0x8, 0x7fff, 0x8d02, 0x5570, 0x6}]}, [{0x6, 0x80000000, 0x30, 0x2, 0x4, 0x4}, {0x9, 0x9, 0x6, 0xae6, 0x7, 0x81}, {0x0, 0x1, 0x60, 0x2, 0x3fffc000, 0x40}, {0x5, 0x634, 0x7fff, 0x6, 0x8, 0x8}, {0x100, 0xbb35, 0xffffffb2, 0x7fffffff, 0x2, 0x8}, {0x3, 0x7ff, 0x57, 0xb7c7, 0x1, 0x8a98}, {0xfffffeff, 0x9, 0x4, 0x8000, 0x9, 0xc00}, {0x8, 0x1, 0x15, 0x5, 0x3f, 0x10001}, {0x6, 0x68b, 0x2, 0x81, 0x5}, {0x71, 0x9475, 0xffff, 0x9, 0xca65}, {0x8, 0x3f, 0x8, 0x1, 0x8, 0x7ff}, {0x4a, 0x3, 0xc4bc, 0x90, 0x20, 0x2}, {0x58b4, 0x9894, 0xf5, 0xffffffe1, 0x6, 0xfffffb57}, {0x52, 0x5, 0x6, 0x9, 0x80000001, 0x400}, {0x40, 0x2, 0x3, 0xfffffff7, 0x492, 0x6}, {0x8, 0x9, 0xb8, 0x9}, {0x4, 0x800, 0x401, 0x1, 0x3, 0x6}, {0x7, 0x100, 0x5, 0x9, 0x47d, 0x3ff}, {0x0, 0x5, 0x93, 0x1000, 0x13f}, {0x5, 0x8, 0x7, 0xfffffda9, 0x0, 0x101}, {0xfffffa7d, 0x101, 0x7, 0x1f, 0x6, 0x7c686ffd}, {0x3, 0x10000, 0x8000, 0x6, 0x2d, 0x551}, {0x1, 0x80000000, 0x9, 0x3, 0x0, 0xfffffbff}, {0x4a, 0xfff, 0x6, 0xf5, 0x9, 0x99}, {0x7, 0x80000001, 0xfff, 0x3, 0xfffffffd, 0x10001}, {0x387, 0x1f, 0x401, 0xffffffff, 0x1, 0xffff}, {0x1, 0xfffffffd, 0x7fffffff, 0x7fff, 0x5, 0x1}, {0x9, 0x5, 0x8, 0x101, 0x5, 0x1}, {0x1, 0x8, 0x5, 0x7ff, 0xfffffffa, 0xfffffd3f}, {0x6, 0x7ff, 0x0, 0x55, 0x3, 0xfff}, {0x3, 0x1, 0xebbc, 0x6, 0x80000001, 0xff}, {0x1, 0xdab4, 0x6, 0xfffffff7, 0x1, 0x1}, {0xffff, 0x1, 0x401, 0x9, 0x47, 0x2}, {0x5, 0x0, 0x1, 0xffff, 0xffffff80, 0x1}, {0x1f, 0x4, 0x6, 0xfffffff9, 0x0, 0x5}, {0x8001, 0x7fff, 0x4, 0x5, 0xffffffff}, {0x4, 0x6, 0x8, 0xdda, 0x1, 0x9}, {0x0, 0x1, 0x20, 0xc0e, 0x869, 0x9da}, {0x5, 0x40c, 0x4, 0x1ff, 0x2, 0x7}, {0x0, 0x4, 0x4, 0x6, 0x80000000, 0x1}, {0x8000, 0x7fffffff, 0x5, 0x2, 0xfff, 0x1}, {0x80000001, 0x2, 0x100, 0x3, 0x4, 0x4}, {0x0, 0x4, 0xa72, 0x8, 0xffffffff, 0x6}, {0x0, 0x9, 0x0, 0x1b, 0x1, 0x20}, {0x896024c, 0x0, 0x7fff, 0x8, 0x5, 0x5}, {0xf9c9, 0x29, 0x1, 0x6, 0x525f, 0x3f}, {0x5, 0x7, 0x55, 0x2, 0xff000000, 0x9a55}, {0x1ff, 0x4, 0x9, 0x101, 0xfffff88e, 0x7}, {0x1000, 0xb20, 0x81ff, 0x46c, 0x0, 0x8000}, {0x40, 0x8, 0x1, 0x8, 0x7f, 0x401}, {0x2, 0x0, 0x6, 0x0, 0x4, 0x1}, {0x3ddb, 0x8000, 0x5, 0x4, 0x5, 0x7}, {0x9, 0x6, 0x8001, 0x200, 0x982, 0xf51a}, {0x1000, 0x5, 0x3, 0x8, 0x7f}, {0x5, 0x6, 0x84f, 0x9, 0x76, 0x800}, {0x102, 0x3, 0xffffff01, 0x81, 0x7, 0x3}, {0x1000, 0xffffffff, 0x6c7e, 0x9, 0x0, 0x2}, {0xcb68, 0xbe46, 0x8, 0x1, 0x1, 0x7ff}, {0x101, 0x8001, 0x7fff, 0x7, 0x4, 0x8b28}, {0x5, 0x7, 0xd948, 0x6, 0xbb, 0x5}, {0x9, 0x6, 0x40, 0x0, 0xfffffff8, 0x7}, {0x6, 0xda, 0x7ff, 0x8, 0x7, 0x9}, {0x3, 0xfffff358, 0x54, 0x23, 0x2612, 0x8}, {0x9, 0x7ff, 0x4, 0x200, 0xab, 0x7}, {0x4, 0x3, 0x6, 0x1c, 0x3, 0x80}, {0x6, 0x9, 0x7, 0x8, 0x1, 0x40}, {0x7fffffff, 0x5, 0x5d, 0xfffffffc, 0x3f, 0x1e6}, {0xfffffff9, 0x7, 0x0, 0xbf12, 0x1, 0xffff}, {0xffffffe1, 0xabb, 0x10001, 0x7fff, 0x3, 0x80000001}, {0x101, 0x800, 0x9, 0xfffffff7, 0x5, 0x8}, {0x6, 0x0, 0x4, 0x500, 0x3, 0xff}, {0x9384, 0x1, 0xaa, 0x40, 0x7fff, 0x800}, {0xff, 0x0, 0x3, 0xac, 0xe0, 0x2}, {0x6, 0xe004, 0x80000001, 0x108, 0x3d5f3911}, {0x8, 0x48b, 0x1, 0x6, 0x4, 0x3ff}, {0x3ff, 0x1, 0x3, 0x7, 0x80000001, 0x5}, {0x5b, 0xd3be, 0x8, 0x5, 0x4f, 0xfffeffff}, {0x8, 0x85e, 0x81, 0xffffffff, 0x8, 0x9}, {0x9, 0x8, 0x5, 0x2, 0x1}, {0x10000, 0xfffffffd, 0x7, 0x81, 0x6, 0x9}, {0x1, 0x3, 0x8, 0x7, 0x6a3e, 0x2}, {0x0, 0x100, 0x5, 0xffffffe1, 0xbf1a, 0x7f}, {0x7, 0x1, 0x8, 0x8, 0x7, 0x1ff}, {0x10000000, 0x6, 0x7, 0x3, 0x20, 0x6}, {0x6, 0x0, 0x8, 0xfff, 0x7, 0x401}, {0x8, 0x28ca54ff, 0x1ff, 0xbc2d, 0xff, 0x9}, {0x8e, 0x10000, 0x10000, 0x7, 0x3, 0x6}, {0x80000001, 0x3, 0x9, 0x17, 0x0, 0xfffffff9}, {0xc31, 0xfffffffc, 0x983, 0x2, 0x7ff, 0x2}, {0x1, 0xed, 0x0, 0xada, 0x7, 0xffffffff}, {0x6, 0x1, 0x34d, 0x1, 0x10001, 0x1}, {0x7, 0x1ff, 0x4, 0x0, 0x3ff, 0x3}, {0x1, 0xc0000000, 0x4f, 0xe0, 0x4, 0x8}, {0x0, 0x1, 0x4de, 0x1, 0x0, 0x81}, {0xffffffff, 0x6, 0xff, 0x5, 0x5, 0x2}, {0x3, 0x10000, 0x7ff, 0x34, 0x4d8, 0x7}, {0x0, 0xd5, 0x5, 0x1f, 0x0, 0x1}, {0x3, 0x80000001, 0x3, 0x400, 0x3, 0x9}, {0x4, 0x8, 0x7, 0x2a, 0x8, 0xcb1d}, {0xca2f, 0xffff42cc, 0x0, 0x7, 0x1, 0x5}, {0x1f, 0x1ff, 0x101, 0xfffffff7, 0xec3e, 0x1000}, {0x9, 0x6, 0x10001, 0xf6e, 0x8, 0x9}, {0x2, 0x1e, 0xce7, 0x3, 0x1ff, 0x6}, {0x100, 0x8, 0x5, 0x0, 0x80, 0x423}, {0x7, 0x8001, 0x3, 0xa7b, 0x3, 0x200}, {0x5, 0x5, 0x9, 0x1f, 0x2, 0x101}, {0x9, 0xffffffff, 0x200, 0x7, 0x2, 0x2}, {0x81, 0x7fff, 0x40, 0xbc9a, 0x2, 0x7}, {0x18f, 0x5, 0x0, 0x8001, 0x6, 0x255}, {0x0, 0x7, 0xfff, 0x6, 0x5, 0x1ff}, {0x4, 0x3, 0x1, 0x2da, 0x9, 0x8000000}, {0x23, 0x1, 0x3ff, 0x3, 0xb1, 0x5b}, {0x4727, 0x401, 0x9, 0x2, 0x54b, 0xb2}, {0xffff, 0x9, 0x8, 0x2051, 0xaa, 0x5}, {0x26634b2a, 0x1d5, 0xfff, 0x1000, 0x100, 0x4}, {0x0, 0xe7b3, 0x0, 0xdc, 0x80, 0x5}, {0x1, 0x4f, 0x8a, 0x2, 0x7, 0x800}, {0x1000, 0x80000000, 0x400, 0x4, 0x80000000, 0x4}, {0x4, 0x9, 0x3f, 0x96, 0x910, 0x5}, {0x24, 0x8, 0xfc5, 0x8001, 0xddfa, 0x444}, {0x10000, 0x6, 0x3, 0x1f, 0x4, 0x4a9}, {0x101, 0x3, 0xfffffff9, 0xfff, 0x8, 0x53e}, {0x8, 0x2, 0x1, 0x7, 0x9, 0x4cd}, {0xc2d9, 0x1f, 0x6, 0x800, 0x10000, 0x46}, {0xe1b, 0xf81, 0x401, 0x401, 0x3ff, 0xffff}, {0x1f, 0x7f, 0xbdde, 0x1ff, 0x9, 0x80}, {0x0, 0x40000000, 0x8, 0x6, 0xd5, 0x197}, {0x81, 0xffff, 0xffffffff, 0x7, 0x3, 0x20}], [{0x5}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {}, {0x4, 0x1}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x2}, {0x4, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {}, {0x4}, {0x4}, {0x3, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {}, {0x2}, {0x3}, {0x3}, {0x2}, {}, {0x3}, {0x5}, {0x4, 0x1}, {0x2}, {0x0, 0x1}, {}, {0x2}, {0x4, 0x1}, {}, {0x1}, {0x2, 0x1}, {0x3}, {0x4}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x4}, {}, {0x5, 0x1}, {0x4}, {0x3, 0x1}, {}, {}, {0x4}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x4, 0x1}, {}, {0x1, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {}, {0x2}, {0x5, 0x1}, {0x2, 0x1}, {0x7}, {0x5}, {0x3, 0x1}, {0x2, 0x1}, {0x3}, {0x1, 0x1}, {0x1, 0x1}, {0x1}, {0x4, 0x1}, {0x7, 0x1}, {}, {}, {0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {}, {0x4, 0x1}, {0x2, 0x1}, {0x5}, {0x3}, {}, {0x2}, {}, {0x4}, {0x3, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x4}, {0x5, 0x3}, {0x1}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{0x4, 0x2, 0x6, 0x0, 0x27e}, 0x77, 0x7f, [{0x3c2c7bc1, 0x4, 0xff0, 0x1, 0xfff, 0x7}]}, [{0x7, 0xde, 0x6, 0x5, 0x6, 0x200}, {0x0, 0x400, 0x1, 0x4, 0x0, 0x8}, {0x200, 0xfec, 0x9, 0x6, 0x0, 0x80000001}, {0x4, 0x3, 0x3, 0x0, 0x88, 0xffffffff}, {0x6, 0xc0, 0xffffffff, 0x7, 0x8, 0x80000001}, {0x8, 0x0, 0x1f, 0x8, 0x4, 0x7}, {0x2, 0x59, 0x4, 0x9, 0x401, 0x9}, {0x8, 0x1, 0x40, 0x20, 0x3, 0x2}, {0x940a, 0x2, 0x4, 0x1, 0x8}, {0x1f, 0x4, 0x7, 0x2, 0x10001, 0xfffffff9}, {0x0, 0x81, 0x7, 0x9b, 0xb3, 0x7}, {0x3, 0xfffffffb, 0x4, 0x0, 0x1, 0x7fff}, {0x0, 0x243, 0xc0, 0x4b, 0x5, 0x6}, {0x9, 0x5, 0x4, 0x400, 0x81, 0x10001}, {0x0, 0x8001, 0xd9fb, 0x0, 0x80000001, 0x1}, {0x100, 0x9, 0x6, 0x8, 0x5, 0x1000}, {0x1000, 0x7f, 0x20, 0x8000, 0x0, 0x3}, {0x200, 0x6, 0x49, 0x7f, 0x400, 0xfffffff9}, {0x4, 0x8, 0x7, 0x2, 0x59c, 0x7fffffff}, {0x4, 0x0, 0xfffffffa, 0x6, 0x0, 0x7}, {0x234, 0xcd96, 0xffffffff, 0x8, 0x800, 0x76}, {0x0, 0x1ff, 0xb9, 0xd80, 0x9, 0x7}, {0x3, 0x772, 0x7, 0x1, 0x80000001, 0x80000000}, {0x2ce, 0x3f, 0x6, 0xf, 0x1, 0xbe54}, {0x10000, 0x3, 0x5, 0x1, 0x20, 0x7}, {0x80000001, 0x0, 0x1, 0x5, 0x2, 0x7}, {0x86, 0xe1, 0x1f, 0x747d, 0x3, 0x3}, {0x2, 0x8, 0x2f4, 0xc3, 0x1ff, 0x4}, {0x2, 0x6, 0x4, 0x10000, 0x0, 0x800}, {0x1, 0x7, 0x5, 0x0, 0x1f, 0x1}, {0x9, 0x4, 0x8e0, 0x3, 0x1f, 0xfffff50e}, {0x5, 0x8, 0x3, 0x8001, 0x200, 0x5}, {0x1, 0x8, 0x6, 0x41f, 0x8, 0x70a}, {0x5, 0x2, 0x100, 0x401, 0x8, 0x7ff}, {0x2, 0x0, 0x3, 0xff, 0x8001, 0x81}, {0x8, 0x81, 0xfffffffc, 0x200}, {0x0, 0x0, 0x3, 0x4, 0x80000001, 0x9}, {0x0, 0x2, 0x10001, 0x7, 0x7, 0x1}, {0x6, 0x7, 0x8, 0x1, 0xff, 0x1}, {0x2, 0x80, 0x1ff, 0x80000000, 0x8, 0x47}, {0xbb44, 0x100, 0x7, 0xbabc, 0x70, 0x6}, {0x5, 0xeb3, 0x1, 0x7f, 0x9, 0xffffff71}, {0x1, 0x7, 0x8, 0x4, 0x3, 0x1}, {0x8, 0x4, 0xc73, 0x7, 0x4, 0x7}, {0x7, 0x800, 0x4, 0x0, 0x7fffffff, 0x4}, {0x2, 0x800, 0xd79, 0x81, 0x80000001, 0x7ff}, {0x346698aa, 0x1ff, 0x3f, 0x3, 0x8, 0xfffffff9}, {0x101, 0x7, 0x6, 0x20, 0x65b, 0x3f}, {0x20, 0x4, 0x1, 0xfffffe01, 0xffffffff, 0x800}, {0x1, 0xc6, 0x5c51, 0x6, 0x0, 0x10001}, {0x8, 0x1f, 0x7f, 0x1, 0x148b, 0x1}, {0x3ff, 0x8, 0xf312, 0x5, 0x6, 0xc0}, {0x3ff, 0x7d, 0xffff, 0x7, 0x80, 0x2d39deed}, {0x7fffffff, 0x0, 0x0, 0xfffffff9, 0x100, 0x10000}, {0x8, 0x6, 0x1, 0x1, 0x1ff, 0x5f7}, {0x8, 0x3592, 0x0, 0x7, 0x7ff, 0xec09}, {0x10001, 0x7, 0x101, 0x3, 0x5, 0x3ff}, {0xc4d, 0x20, 0x401, 0x0, 0xfffffffd, 0x1ff}, {0x9, 0x6, 0x0, 0x1, 0x9c7, 0x34}, {0x2, 0xf5, 0x8, 0x0, 0x7, 0x7fffffff}, {0x5, 0x4, 0x8000, 0x7f, 0x9, 0x3f}, {0xc162, 0x200, 0xc1, 0x0, 0x1ff, 0xfffffed5}, {0x9, 0x2ca40a36, 0x4, 0x7, 0x7f, 0x80000001}, {0x6, 0x8, 0x80, 0x80, 0x7fff}, {0x5, 0x6, 0x0, 0x545b, 0x259d, 0x2}, {0x5, 0xfffffffe, 0x8, 0x1000, 0x74, 0xfffffffe}, {0x4, 0x0, 0x10001, 0x7, 0x7, 0xfffffffb}, {0x2, 0x80, 0x5, 0x423, 0x1, 0x5}, {0x8000, 0x8, 0x7, 0x9, 0x80, 0x80000001}, {0xff, 0x3, 0x0, 0xf0, 0x0, 0x4}, {0x6, 0x100, 0x6, 0x7f, 0x7, 0x7}, {0x3, 0x3, 0x6, 0x4, 0x1, 0x768}, {0x401, 0x7f, 0xb4d3, 0x101, 0xac0, 0x2}, {0x1, 0x3f, 0x185, 0x28, 0x8, 0x7}, {0x1000, 0xb97, 0x1, 0x1, 0x100, 0x3}, {0x0, 0xc070, 0x8, 0x58, 0x4, 0x9}, {0x1, 0x80000001, 0x0, 0x10001, 0x7035, 0x2}, {0x0, 0x80000001, 0x9, 0x7, 0x74}, {0x80000000, 0x8, 0x5db8, 0x9, 0x7fff}, {0x5, 0x8, 0x7fff, 0x1, 0xffffffc1, 0x2}, {0x81, 0xfff, 0x0, 0xd29c, 0x7ff, 0x5}, {0x100, 0x7f, 0x80, 0xfffffe00, 0xbc00}, {0x6, 0x96e8, 0x3, 0x6, 0x6, 0x2f}, {0xd8, 0x2, 0x200, 0x2, 0x4, 0x8}, {0x0, 0x1, 0x32c3, 0x6, 0x2, 0xdb63}, {0x1, 0x9, 0x1, 0xffffffff, 0x0, 0x200}, {0xc6, 0x15fec0, 0xe7af, 0x20, 0x9, 0xe38a}, {0x5, 0x3f, 0x9, 0x4, 0x10000, 0x1}, {0x7f, 0x8, 0xbe, 0x4, 0xc7, 0x7fff}, {0x101, 0xfffffffd, 0x5, 0x0, 0x6, 0x400}, {0x7fff, 0xff, 0x7f, 0x7, 0x200, 0x2}, {0x2, 0x9, 0xfffffff9, 0x0, 0x8000, 0x9}, {0x3f, 0x10001, 0xffff, 0x2, 0x6, 0x6}, {0x5a6b, 0x0, 0x4, 0x7ff, 0x4, 0x5}, {0x8001, 0x2, 0x7fff, 0x80000000, 0x7f, 0x6}, {0x3, 0x5, 0x81, 0x200, 0x40, 0x7}, {0x0, 0x22, 0x7ff, 0x0, 0x1, 0x3ff}, {0x9, 0x2, 0x5, 0x2, 0x1e1d, 0x3f}, {0xa7, 0x8f, 0x1, 0xc6, 0x1, 0x9}, {0x10001, 0x0, 0xaea, 0x9, 0x1000, 0x7}, {0x7, 0x8, 0x1, 0x101, 0x101, 0xff}, {0x20f, 0x6, 0x7d5, 0x3, 0x155e, 0x1}, {0x80000000, 0x8, 0x2, 0x6a2, 0x400, 0x100}, {0x3, 0x400, 0x2, 0x68c4, 0x5, 0x8}, {0xdbb6, 0x3, 0x8001, 0x6, 0x1, 0x9}, {0x0, 0x8, 0x10000, 0x893fcf66, 0xfffffffd, 0x2}, {0x2, 0x7fff, 0x12, 0xec, 0x5, 0x2}, {0x20, 0x5, 0x5, 0x2f, 0x10001, 0xb5}, {0x40, 0xc552, 0x81, 0x2, 0x3ff, 0x2}, {0x6, 0x401, 0x80000000, 0x6a, 0x4, 0xffffffff}, {0x400, 0x7, 0x3c5, 0x4, 0x34c, 0x5}, {0x1ff, 0x4, 0x6, 0x800, 0x81, 0xfffffff8}, {0x2, 0x5, 0x1, 0x3, 0x745, 0x7fff}, {0x8001, 0x1000, 0x6, 0x0, 0x100, 0x1}, {0xfffffffb, 0x4e01, 0x1ff, 0x1000, 0x0, 0xcfb}, {0x200, 0x2, 0x6, 0x80000000, 0x5, 0xffffffe0}, {0x4, 0x2, 0x1, 0x5, 0x3f, 0x179}, {0xb8, 0xfff, 0x1, 0x6}, {0x6, 0x0, 0x101, 0x6, 0x7, 0x9}, {0x5, 0x1ff, 0x2, 0xc2d1, 0x4}, {0xfffffffa, 0x80000000, 0x8, 0x101, 0x1, 0x8000}, {0x8, 0x2, 0xd7af, 0x86, 0x1f, 0x80}, {0x3f, 0x3f, 0xffffffe0, 0x7, 0x1, 0x8}, {0xf77d, 0x0, 0x9, 0x1ff, 0x7682, 0x6}, {0xfffffff7, 0x2, 0x7, 0x7, 0x8080000, 0x800}, {0x8000, 0x2, 0x1ff, 0x7f, 0x0, 0x8}, {0x80000000, 0x1, 0x3, 0x1ff, 0x2, 0x3}, {0x8, 0x1, 0x8000, 0x0, 0x1, 0x4}], [{0x4}, {0x0, 0x1}, {0x1, 0x1}, {0x4}, {0x5, 0x1}, {0x5}, {}, {0x2, 0x1}, {}, {0x3}, {0x4}, {0x4}, {0x2}, {0x1, 0x1}, {0x1}, {0x3}, {0x5}, {}, {0x0, 0x1}, {}, {0x4, 0x1}, {0x2, 0x1}, {0x4}, {}, {0x3}, {0x0, 0x1}, {0x1}, {}, {0x2}, {0x2, 0x1}, {0x5, 0x1}, {0x1}, {0x4, 0x1}, {0x1}, {0x5, 0x1}, {}, {0x5}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x2}, {0x5}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x1}, {0x1}, {0x4, 0x1}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x4, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x2}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {0x3}, {0x5, 0x1}, {0x3, 0x1}, {0x2}, {0x5}, {}, {0x2d8cb39f519cb878, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5}, {0x2}, {}, {}, {0x2}, {0x3, 0x1}, {0x3, 0x1}, {}, {0x5}, {0x3, 0x1}, {0x5}, {0x2}, {0x1}, {0x3}, {0x0, 0x1}, {0x3}, {0x4}, {0x5, 0x1}, {0x1, 0x1}, {}, {0x1}, {0x5, 0x1}, {0x2}, {0x3}, {}, {0x2}, {0x4}, {0x3}, {0x3, 0x1}, {0x0, 0x1}, {0x3}, {0x3}, {0x4}, {0x4, 0x1}, {0x3}, {0x3}, {0x4}, {0x1}, {0x4}, {0x4, 0x1}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x4}, {0x3}, {0x0, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x1}, {0x3}, {0x0, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe98, 0x4, {{{0x1, 0xe74f, 0x10000000, 0xffff0000, 0x2}, 0x26, 0x2, [{0x81, 0x10001, 0x4, 0xff, 0x44c, 0x7}, {0x0, 0x5, 0x4, 0x0, 0x1, 0x6}, {0x3, 0x3, 0x9, 0x8, 0x0, 0x9}, {0x80000000, 0x24f3, 0x8, 0xf7, 0x7, 0x20}, {0x0, 0x8, 0x81, 0x6, 0x2, 0xffffffff}]}, [{0x0, 0x80000000, 0x3, 0x1f, 0x7, 0x6}, {0x7ff, 0x7, 0x0, 0x4, 0x9, 0x7}, {0x7fff, 0x5, 0x6c97, 0x7, 0x8}, {0x1, 0x0, 0x100000, 0x8, 0xc6, 0x7}, {0x401, 0x9, 0x800, 0x1, 0x2, 0xffff}, {0xffffff6b, 0x101, 0x8, 0x200, 0x2, 0x101}, {0xaac0, 0x7, 0x6, 0x9, 0x81, 0x270b}, {0x9, 0x5, 0x1f, 0x9, 0xffffffff, 0xad}, {0x5, 0x7, 0x0, 0x3f, 0x200, 0x10001}, {0x3, 0x200, 0x1, 0xeccc, 0xfffffffd, 0x800}, {0xe4, 0x5, 0x5, 0x3f, 0x101, 0x7fffffff}, {0x3ff, 0x7fff, 0x2, 0xce30, 0x0, 0x8}, {0x10001, 0x6c6, 0x2465, 0x2, 0x1, 0xfffffff9}, {0x10000, 0xffffffc0, 0x81, 0x0, 0x5, 0x7}, {0x0, 0xfffffffc, 0x0, 0x800, 0x9, 0x9}, {0x0, 0x1, 0xfffff2e6, 0x40, 0x7, 0x3ff}, {0x8, 0x0, 0x7f, 0x1, 0x1, 0xffffffff}, {0x9, 0x1b, 0x6d0, 0x2, 0x9, 0xb1ef}, {0xefba, 0xff, 0x7, 0x40c4, 0x800, 0x3ff}, {0x5, 0x7ff, 0x8, 0x7, 0x4, 0x8}, {0x54, 0x0, 0x1000, 0x2, 0x7ff, 0xfff}, {0x4, 0x2, 0xfffffffe, 0x7f6f, 0x88, 0x1000}, {0xffffffff, 0x6, 0x2d, 0x248, 0x3695, 0x8001}, {0x8, 0xab, 0x1, 0x1000, 0x200, 0x6}, {0x9, 0x6, 0xffff, 0x6, 0x2, 0x6}, {0x1ff, 0x2, 0x1, 0x3, 0x23db, 0xffffffff}, {0x5, 0x6, 0x2, 0x7, 0xfffffffa, 0x9}, {0x20, 0x9, 0x1, 0x87f, 0x573e, 0x40}, {0x1, 0x6, 0xd726, 0x2, 0x1, 0x8000}, {0x7, 0x1, 0x100, 0x8, 0x1}, {0x1000, 0x9, 0x9, 0x8, 0x2, 0x3f}, {0x7ff, 0x80, 0x4, 0x4, 0x7, 0xffffffff}, {0x1, 0x3996, 0x7, 0x8, 0x272, 0x7f}, {0x3, 0x3, 0x4, 0x1, 0x5, 0x42dc}, {0x6ab9, 0x8, 0x5, 0xcf50, 0x5, 0x4}, {0x401, 0x17, 0x7fff, 0x8000, 0x2, 0x1}, {0x3, 0x2, 0x8, 0x2, 0x9}, {0x1, 0x400, 0x9, 0x389, 0x9, 0x1000}, {0x5, 0x9, 0x5, 0xc0ab, 0x80, 0x7}, {0x5, 0x8, 0x8db, 0x4, 0x3a, 0x5}, {0x4, 0x25, 0x200, 0xeee, 0xff00000}, {0x5, 0xade6, 0x3, 0xe1b5, 0xa, 0x6b}, {0x10001, 0x6, 0x2c2, 0x3, 0x305a, 0x3f}, {0x1, 0x3ff, 0x400, 0xfffffffb, 0x0, 0xffffffc1}, {0xff, 0x7, 0xfff, 0x1, 0xc8ab}, {0xd66b, 0x5, 0x0, 0x7f, 0x3, 0x1ff}, {0x68, 0x6, 0x0, 0x6, 0x5c8, 0x19}, {0x0, 0x9, 0x7, 0x7, 0x9, 0x1}, {0x2, 0x81, 0x9, 0x8, 0x6, 0x8000}, {0x52b, 0x6, 0x7, 0x5, 0x12000000, 0x1}, {0x1f, 0x9, 0x4a, 0x1, 0x7, 0x4}, {0x6, 0x9, 0x2, 0x3, 0x1ff, 0x16}, {0x1, 0x5, 0xfff, 0x0, 0x5, 0x48e}, {0x2e, 0x101, 0xfffffff7, 0x1, 0x8000, 0xa87}, {0x9, 0x8, 0x9, 0x5, 0x400, 0x800}, {0x5, 0xe4, 0xb2, 0x2, 0x401, 0x6}, {0x7, 0x0, 0x4, 0x1, 0x4, 0x3}, {0xce45, 0x5, 0x5000000, 0x7fffffff, 0x8, 0x5}, {0x8, 0x40, 0xfffffc00, 0x200, 0x8, 0x80000001}, {0x7, 0xc50, 0x1, 0x6, 0x87f, 0x9}, {0x0, 0x1, 0x7fff, 0x6, 0x6, 0x4}, {0x7ff, 0x10001, 0x5, 0x59e8, 0x8, 0x9}, {0xdd, 0x7f, 0x2, 0x5, 0x0, 0x1}, {0x7f, 0x6, 0x2, 0x7, 0x90f4, 0x3e81}, {0x7f, 0xff, 0x5, 0x4af1, 0x753, 0x4}, {0x7ba, 0xfffffffe, 0xffffffff, 0x7f, 0x3, 0x100}, {0x2, 0x4a, 0x7, 0x4, 0xf93, 0x6}, {0x7, 0x8000, 0x1bb4b319, 0x80, 0x8}, {0x0, 0x80, 0x2, 0x1000, 0x1105, 0x1}, {0x68, 0x3, 0x7, 0x0, 0x5, 0x7fffffff}, {0xfff, 0x8, 0x0, 0x7, 0x2, 0x2}, {0x1, 0x20, 0x3, 0x8, 0x7, 0x2}, {0x666, 0x5, 0x1000, 0x7, 0x87, 0x8482}, {0x7ff, 0x401, 0x401, 0x36d, 0x2, 0x80000000}, {0xfffffffb, 0x74b, 0x2, 0x4, 0xa0, 0x1f}, {0x4, 0x1, 0x1, 0x8, 0x2, 0x2}, {0x1f, 0x81, 0xffff, 0x81, 0xb7, 0x3f}, {0x7, 0x7fff, 0x1, 0x3, 0x5, 0xffff1567}, {0x1f, 0x0, 0xd6, 0x0, 0x4, 0x3}, {0x3, 0x7fff, 0x5, 0x9c8, 0x1, 0x9}, {0xfffffffa, 0x6, 0x5, 0xff, 0x1, 0x3}, {0x7, 0xd, 0x4, 0x3, 0x100, 0x6}, {0x3, 0x2, 0x4, 0x101, 0x101, 0x2}, {0xfe, 0x3f, 0x400, 0x8, 0xffffffff, 0x4}, {0x3, 0x1, 0x5, 0x44, 0x6, 0x3f}, {0x9, 0x5, 0x0, 0x7fff, 0x8001, 0x9}, {0x2, 0xfffffffc, 0x1, 0x2, 0x8, 0x7}, {0x0, 0xa0, 0x8, 0x1, 0xdd, 0xfffffffa}, {0x3, 0x9, 0x3, 0x0, 0x200}, {0x100, 0x5c, 0x4, 0x8, 0x0, 0x1}, {0xa000000, 0x2d, 0x9af, 0x8, 0xaa, 0x5}, {0x3, 0x5, 0x1f, 0x7, 0x4, 0x1}, {0x1f, 0x1, 0xaf2, 0x5, 0x1, 0x2}, {0x2, 0x79d9, 0xa2, 0x4, 0x7, 0x1000}, {0x8, 0xfffff3bc, 0x3, 0x3, 0x7}, {0x5, 0x9, 0x4, 0x48b, 0x1, 0x8000}, {0x7, 0x8, 0x5, 0x89, 0x2, 0x81}, {0x10001, 0xb1, 0x5be, 0xfffffffd, 0x3, 0x3}, {0x81, 0xf, 0x3, 0x3, 0xffffffff, 0x4}, {0x6, 0xea, 0xffffffff, 0x7fff, 0x82b9, 0xea}, {0x0, 0x8, 0xfa, 0x10001, 0x101, 0x9}, {0xffff, 0x7fff, 0x0, 0x3d8, 0x4, 0x7fffffff}, {0x5606, 0x8, 0x8, 0xd06, 0x7, 0x10000}, {0x7, 0x3, 0x3, 0x40, 0x7fff, 0x9c}, {0x5, 0x5, 0xffff0000, 0x329e, 0x3, 0x5}, {0x4, 0x7, 0x8, 0x4, 0x800, 0x6}, {0x71a3, 0x5, 0x8, 0x10001, 0x4, 0x5}, {0x8, 0xffffffff, 0x27c5, 0x4, 0xffffffa1, 0x1ff}, {0x9, 0x80000001, 0xee6165e, 0xb0, 0x3dbd, 0x7f}, {0x0, 0x1, 0x0, 0xb20, 0x6, 0x8}, {0x2, 0x1, 0x100, 0x5, 0x6, 0x1f}, {0x7fff, 0x9, 0x10001, 0x1, 0x3f, 0x2}, {0x3c72, 0x4, 0x7b5543c7, 0xdb44, 0x81, 0x738c}, {0x3f, 0xfffffffc, 0x3, 0x9, 0x8001, 0x8000}, {0x0, 0x4, 0x1f, 0x7, 0x70, 0xfffffff9}, {0x1, 0xfffffffe, 0x4, 0x9}, {0x0, 0x0, 0x80000001, 0x3, 0x9, 0x7ff}, {0x3ff, 0x7fff, 0x1, 0xd927, 0x100, 0x9af1}, {0x4, 0x0, 0x20, 0xfffffffd, 0x80, 0x9}, {0x5, 0x1, 0x5, 0x773, 0xffffffff, 0xff}, {0x20, 0x7ff, 0x9, 0x1, 0x0, 0x6}, {0x10000, 0xc0f1, 0x7, 0x6, 0x4, 0x6}, {0x1, 0x3, 0x8001, 0xffffff9a, 0x8, 0xfffff801}, {0x7ff, 0x6, 0x6, 0x400, 0x4, 0xa3d}, {0x7, 0x6, 0x7, 0x10000, 0x2, 0x8}, {0x4, 0x1f, 0x1, 0x4, 0x247e, 0x401}, {0x0, 0x7, 0x8010, 0x9, 0xfffffffb, 0x5}, {0x7, 0x23f, 0x5, 0x4000000, 0x7fffffff, 0x4}], [{0x5}, {0x5, 0x1}, {0x0, 0x1}, {}, {0x3, 0x1}, {}, {0x2}, {0x1}, {0x2, 0x1}, {0x1}, {0x3}, {0x5}, {0x5}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x5}, {0x2}, {0x5}, {0x2}, {0x1}, {0x4}, {}, {0x5}, {0x2}, {0x2}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x2}, {0x2}, {}, {0x3, 0x1}, {0x5}, {0x4}, {0x0, 0x1}, {0x2}, {0x1, 0x1}, {0x4}, {0x2, 0x1}, {0x2}, {0x4, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x4}, {0x1}, {0x5, 0x1}, {0x0, 0x2d9be6fffa344e4e}, {0x4}, {0x0, 0x1}, {0x3}, {0x2}, {0x4, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x4}, {0x5}, {0x5, 0x1}, {0x3}, {0x2}, {0x5}, {0x4, 0x1}, {0x4}, {0x5, 0x1}, {0x2}, {0x0, 0x1}, {0x3}, {0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x5}, {0x1, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x4}, {0x4, 0x1}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x3}, {0x3}, {0x4, 0x1}, {}, {0x3, 0x1}, {0x2}, {0x4}, {0x4, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x5}, {0x0, 0x1}, {}, {0x1, 0x1}, {0x4}, {}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2}, {}, {0x1, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x1}, {0x1, 0x1}, {0x3}, {0x2}, {0x1}, {0x3}], 0x1}}]}, {0x16, 0x6, "a2ea9867933dc7ccc06c47f46f833338f0a2"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_simple={0x160, 0x3, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x200, 0xffffffff, 0x20000000, 0x6, 0x5}}, @TCA_DEF_PARMS={0x18, 0x2, {0x401, 0x200, 0x3, 0x2, 0x8000}}, @TCA_DEF_PARMS={0x18, 0x2, {0xff, 0x8001, 0x4, 0x4, 0x1}}, @TCA_DEF_DATA={0x6, 0x3, ':\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x9, 0x43c1f17d, 0x10000000, 0x409, 0x5}}, @TCA_DEF_DATA={0x9, 0x3, 'gact\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x80000000, 0x1, 0x10000000, 0x0, 0x9}}]}, {0xa7, 0x6, "5af328709dafd0fcb9f9b5aff7dd6d41b45fc5958a093e6992a7bca2ba5b7d8e04725e8fcd52520f8f6cae60b41c8aae2189dca3ff8ebc6fd3bad939c14bc00f35dd589f3febb071e67c7d2257bbeaec624633ac367683c7a67d8b77b3c5b17bd2a68f70b95403f88dac586dad1af7515497366318caf1aa84be54c5e71396ebd254ae2c3edf680488e822c398958994eeb7be5e09190f80c826a03afcece8418e2316"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_xt={0x120, 0x6, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0xee}]}, {0xcb, 0x6, "469119f602b88c5a523f72e4518325e688e302ac2cb6f75a4fcfd4b6f6d79ff55f8b6b9d8fae87d367a0cb220ed541dc071083b27aaa5c0fba0da7dfb87df3281b1f7733579c35f892922c096e585a3aba76cec7de1d34e5636e024f0702456ac3ffb0d3f0bf49579ba32024f3ba80570de1de984f4be500b06d18c528f0e672e6dee003de33866f6632658f36e14e137f4f0490b8e8d4fe2fd937399ff34187fed8b612297900317d2041f46093b553b4a8e00658b3f8ae40e64b04d38eaa2181eb81e120ea6a"}, {0xc}, {0xc}}}]}, {0x4}]}, 0x92a0}}, 0x20048047) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000009940)=0xc) [ 358.419950][T11344] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 358.466634][T11346] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 358.632917][T11346] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 358.643569][T11349] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 03:00:55 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24180, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x408000, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x54, 0x15, 0x0, 0x70bd2c, 0x25dfdbfd, {0xa, 0x38, 0x10, 0xfe}, [@IFA_CACHEINFO={0x14, 0x6, {0xf55, 0x5f1, 0x7, 0x7}}, @IFA_ADDRESS={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x54}}, 0x20048090) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0x9, 0x9, 0x24, @private2, @ipv4={[], [], @remote}, 0x1, 0x80, 0x68a, 0x3}}) 03:00:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r0, r0, &(0x7f0000000080)=0x8, 0x9) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') 03:00:55 executing program 2: clone(0x16341900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0xe801, 0x228, 0x0, 0x228, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x2, 0x0, 0x60, 0x0, 0x0, 0x7ff, 0x5, 0x2}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffff}, {0xffff}}}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) 03:00:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000400012800e0001006970366772657461700000002c00028008000100", @ANYRES32=r3, @ANYBLOB="0500080095000000060010004e2300000600020004000000060010004e24000008000500", @ANYRESOCT=r0, @ANYRES64=r4], 0x68}}, 0x0) 03:00:56 executing program 2: unshare(0x2a000400) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7fff, 0xff, 0x0, 0x800}, {0xffff, 0x8, 0x1, 0xfffff61d}, {0x9, 0x8, 0x3, 0x7}, {0x80, 0x80, 0xc3, 0x40}]}) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfeno=', @ANYRESHEX=r3, @ANYBLOB=' nodevmap,\x00']) 03:00:56 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000340)=0x4dc) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000000060aec96900100000000000000000bb00000000000000000000000000000000000000000401907800b619e0005e1e3268e921120813efbe6fab93a097efed58e8940d2b903e897477de207c8587fe0782d06e229d1334367e09a969ac491e9c77014b523aeac92f957447245d8df4480a66d16560e4845abb6f53878fe5e0f2093cddeb6502b353d1d856b2bac53c47f96ac201bc886014b1fd7c"], 0x42) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, [], [{0x9, 0x7, 0x200, 0x100000001, 0xff, 0xd0}, {0x6, 0x6, 0x9, 0x4, 0x3, 0x3}], [[], []]}) ftruncate(r2, 0x1000) lseek(r2, 0x0, 0x2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x200fff) r5 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r5, 0xc01c64ae, &(0x7f0000000040)={0xfffffff9, 0x200, 0xf08, 0x5, 0x20, 0x0, 0xffffffff}) dup(0xffffffffffffffff) r6 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x5f, 0x151440) write$P9_RREADDIR(r6, &(0x7f0000000200)={0x28, 0x29, 0x2, {0xffffffff, [{{0x20, 0x4, 0x2}, 0x7, 0x36, 0x5, './bus'}]}}, 0x28) [ 359.524181][ T33] audit: type=1800 audit(1595214056.323:37): pid=11369 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15967 res=0 [ 359.631069][T11375] 9pnet: Insufficient options for proto=fd [ 359.649929][ T33] audit: type=1804 audit(1595214056.403:38): pid=11369 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir132658944/syzkaller.OfPCaV/75/bus" dev="sda1" ino=15967 res=1 [ 359.718948][T11380] 9pnet: Insufficient options for proto=fd 03:00:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa3000000000000070300001cfeffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000240)={0x7, 0x21, 0x2}, 0x7) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0xc800) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)) 03:00:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r1 = socket$inet6(0xa, 0x80006, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000005c0)="140000002d000503d25a80648c63940d0824fc60", 0x14}], 0x1}, 0x0) r4 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x101000, 0x0) mq_getsetattr(r4, &(0x7f0000000040)={0xffff, 0x1, 0x7, 0x6}, &(0x7f0000000080)) 03:00:57 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) getsockopt$packet_int(r4, 0x107, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb508e5df11999bc194c8b27d5a45c", 0x18) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x3ff, 0x0) [ 360.594524][ T33] audit: type=1804 audit(1595214057.393:39): pid=11396 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir132658944/syzkaller.OfPCaV/75/bus" dev="sda1" ino=15967 res=1 [ 360.793002][ T33] audit: type=1804 audit(1595214057.463:40): pid=11374 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir132658944/syzkaller.OfPCaV/75/bus" dev="sda1" ino=15967 res=1 [ 360.817641][ T33] audit: type=1804 audit(1595214057.593:41): pid=11396 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir132658944/syzkaller.OfPCaV/75/bus" dev="sda1" ino=15967 res=1 03:00:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f32", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0xffffffff, @local}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)="6b16fb7de2", 0x5}, {&(0x7f0000000280)="c9ea0f0225bc54526f4c3b68a25426c6a9f52e2c9e7700a5a84a9150fc460651e5c9bbcf0fbaa53a9438468e3120220fb302f88cbf6e1b5ca665124a2ec6179c78fa7879a4a93b42236ba27fc8a418a5a93fb00e3c92454932488510ca90e10d48778484c9b55430f407573acba408136caf3395c79da3176b1ed31f4432e5666d185d251cf94042ee7ac83a3fb72dd7fe8af5b0cdc5a66120ddeb038f696facfff5fb85f95151966df7948b5e5bf704dc9c48e1ca3ab36dbe96", 0xba}, {&(0x7f0000000340)="ab1cf8a2a9b64a2b36b7fa3b1a80ff90e2b5cb0148bdf4e00d24701cd1075ccdb494107eabb065b1497dc8a55d6803eba52e985196a5f9f1b4a2ead31c09a62952b5dd953503692267ac648863d1783d20b0835034108fef28acba5b0ada7fde455deb63d39d09fad4ca990133105ae60bc15aaaf2d230bd09bc8a1d8a4031a4d5539855017845b307df070c6aea0b658426ea1e166ea40077f1d50062bccba5dabd7248197d65c4d532ba376dc2d7841bc5011fc1160d8a5127166399d399f770b183e4ab6113ea37267f74437f1da7af13a88f", 0xd4}, {&(0x7f0000000180)="cb97a07d0e4f1fe5452afc76b6eea899bc233e10bad4e448bf12f11debb494dce1169d128c799286504d895e493d14a15536ae03767cdde268dc90d2cc6ffa2fef722e19eedf95a22cdf4eccf5df0da1dc098f59532c20f93a80b4f2c9211808a0cc3d4647c290698aaf6dcc8eb31db4e00595a2ce405f6c3ae3e0e31036", 0x7e}, {&(0x7f0000000440)="ad260a934eb5a456134524be622b73dfe6798fbab82882aa6c66a05891f88d1a7bcd9198b5f25094ac5b8b00dde763e57d5e8029c08d3ff16aa7c4a72fd96bd2ca0c4b1e07e7cd84df3fefd52d18936154ca61223bca5f1fcca1676876451bdcc57ada04c9bebf1e8b6daacbdb9025c7308cbb4faa2705b919806485dc3721810593cde4868eaee4bf4c8ca2083fde2806dac4e9b0cfe7", 0x97}, {&(0x7f00000005c0)="a6b666fde42b016d70583fe5afd9a02039946f395d913646911ae4b35d2a5961f60d7dd2dc3ef84d1a214a9b22154d43fdea2a9416292fb51c94b619d4595ab64c56eb8fdb66836ab0363f2faf63aa2cb4e7c4a7125af162ab3ddc4eefc482b34968d794e8ee947253388252331756db838dc680d3d84ea76225144e46870cde476c7c570c8103569661c115f5373f7ce54c09f7aad6984472ee00b9ddf5c245ad21a5d6d9188868319d3267b792a6473cfaab98fcd27e2f95aeef7f25ee35628f24e6bc08bc0e0f256bfcbba9a57d", 0xcf}], 0x6, &(0x7f0000000540)}}, {{&(0x7f00000006c0)=@rc={0x1f, @any, 0x3f}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000740)="9d0b4d2e84baa9468fdcccda0db2d666fe22eb28610ca037cf92f3330aaa6aa210ad3f551adcdb26a57c75c247d018bf33cbc1b95dbca5de1b1669ca9ea23ffbaa7dc3afb84daa2bed7dabcedbdc46a16f90bd136577c25ea16843d128f6d2c425a960aec9adc36cb39b5eff55d06c3bff844bffa59324851a87efc254c717687ca18929f703ee25cf629f3d4ee0fd877d79e91e9d97e9d01665ba10a8", 0x9d}, {&(0x7f0000000800)="87f6704507689541bab67a25d5d8d4267a1d3415115daac381bb4f75eb3245066512977614de8c357f6a438d638ed4603f5ab6deae2a3772fc9fa19b72895773a24d2fa9f988c2e36494d638335a21f2505a9cef359ec9de937f66150b1d109533939abcbc39f6300065b851266be6f58501f1cb8c05e36ad4cfcd3682d259053f6af4b635ac2aa71f9d17d272f97f97bba40e941f7bfe17f0059b4163ae398f054fa8863438c06f9ddb35f438486e1b8bcf45f33c749d5552f337c44e3f6222d99011c2a7325c49ec504c021eb498db0403d267888e96743c9b25bccffb86d238e3af4d6c16ec636aca6090e28e5c87a2da", 0xf2}, {&(0x7f0000000900)="891dd3d82d8df89f44ee7a5959b7e26cb8b9336c387a0853a613d2879e1f9ffb24fd4c5b8f0fd4db222fc0b55584b780c193e9f3311ef9a29f1a0aae786c88d8bf1b68836e2ec541acf6abf428494a510263bac430b6f776f5161ef475267e505baed632aa1be3177bc69e495cdba045", 0x70}, {0x0}, {&(0x7f0000000b40)="f5077ad394fe3322890604658aeb0d1ab40b", 0x12}, {&(0x7f0000000b80)="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", 0xfb}, {&(0x7f0000000c80)="b0c8cc47a13e15d64a59c65faa7006fe88494aa83808bfee1dda154fb77702abe8b3285797016f3c4e4ed577e333cd4d0d765e602c1b9712f44ec13f3608b078d172d6011d40aa70def711edaa9bbd18591b4bc195b98dcddcc0b39e9b6f3fb29a87930533f26f3c3304b652e532f8f89b81ab14ebac57963f35f2ae91da81b3653ca042f2e3a64898ad2d3e2df5e8168ff3ac6a001629f530cc8eca0825f5d06c6a9dc914f426e4784d3592a97de06acae1943a6df53ecb9c92f962baf9170331de42a7a0228bfa3cdd022ab0d2ca2595c72ba10f4d10ca2691d94972a7221a5d73", 0xe2}], 0x7, &(0x7f0000000f40)=ANY=[@ANYBLOB="240000001101000001000000cd553fe8f86f9375d6aeb47dbf503d4d3feba4eb2a040600d400000015010000ffffffffa31c2eac65eed41407ac1ad7a126cccdbf6f4e994d85a890a95db9e352e32f3f5fb0ae408ab3963b92392c1f247eabe6993c8d8b2f727a03461ce6b991af0158d3343e83840dd0a5f98a234510fac9042c94b5ec4213c1f130a7f3c4a53bf81ae1b5f60bf0bc3c86b96f6c6e57891d5176e4961ab3870127f4721af158eb697f97f53f4b64a7d7fd5a4b888efee9fc39f52318c10bc20c1a379e743b073b17aec99d82447410cb8bbcb2b3098ba0a6341b2f120a8d3abc9d80dcaeb1bc3d8990e9f03c405a02d4b61aa0704d00000071a942532897063ea607683bc3154a15e540ecdd536689456feae3cab885efa1daf52820d83208431e4161d2db6069574764629ab97d945fe398fda9d3a07c1ce5909a3465860096b0a44c43ae459626908cd1c18e218c10a4d5b5d260af716d95cabeddf0001281472255c721334dda184738a0fa8f6ac128ae9ca9b4748b"], 0xf8}}], 0x2, 0xc0) r1 = socket$inet6(0xa, 0x80006, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000dc0)={{{@in6=@private2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000980)=0xe4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r6) mount$9p_fd(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000540)='9p\x00', 0x20000, &(0x7f00000010c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@msize={'msize', 0x3d, 0x2}}, {@access_uid={'access', 0x3d, r4}}, {@cache_none='cache=none'}, {@cache_mmap='cache=mmap'}], [{@smackfsfloor={'smackfsfloor'}}, {@uid_eq={'uid', 0x3d, r6}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, ',('}}, {@obj_type={'obj_type', 0x3d, ':-:^'}}, {@obj_user={'obj_user'}}]}}) open(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) syz_open_dev$usbfs(0x0, 0x0, 0x111800) 03:00:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xc, 0x2, &(0x7f0000008000)=@raw=[@jmp={0x5, 0x1, 0x5, 0x4, 0x2, 0xffffffffffffffe0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffb}], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x100000}, 0x8, 0x10, &(0x7f0000000040)={0x0, 0x3}, 0x10}, 0x74) [ 361.210822][T11412] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 361.220840][T11412] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 361.249272][T11412] team0: Port device veth13 added 03:00:58 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x10d002, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f00000003c0)) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x800c0b9) lseek(r1, 0x1000000, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000000c0)) socket$nl_sock_diag(0x10, 0x3, 0x4) write$P9_RLOPEN(r4, &(0x7f0000000080)={0x18, 0xd, 0x1, {{0x40, 0x2, 0x4}}}, 0x18) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8001) fcntl$setstatus(r5, 0x4, 0x400) 03:00:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = openat$ptmx(0xffffff9c, &(0x7f0000000fc0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890c, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x0, 0x8, 0x8, 0x0, 0x2, 0x7, 0xb, 0x2, 0xb, 0x14, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) 03:00:58 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) chdir(&(0x7f00000000c0)='./bus\x00') r1 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000080)='net_prio.ifpriomap\x00', 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r5) r6 = getuid() r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r8) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r10) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x1, 0x2}, [{0x2, 0x2, r3}, {0x2, 0x0, r5}, {0x2, 0x4, r6}, {0x2, 0x5, r8}], {0x4, 0x1}, [{0x8, 0x1, r10}], {}, {0x20, 0x2}}, 0x4c, 0x2) unlink(&(0x7f00000003c0)='./bus\x00') [ 361.897242][ T33] audit: type=1804 audit(1595214058.693:42): pid=11426 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir132658944/syzkaller.OfPCaV/77/bus" dev="sda1" ino=15975 res=1 03:00:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_spirange={0x2, 0x10, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x5e24, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x5}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote, 0x4}}]}, 0x70}}, 0x40000) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r4, 0x6}, 0x8) 03:00:59 executing program 3: r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r4, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r5, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) mount(&(0x7f0000000100)=ANY=[@ANYRES32=r0, @ANYRES16=r1, @ANYRES64=r2, @ANYRESOCT=r0, @ANYRESOCT=r2, @ANYRESHEX=r3, @ANYRES32=r4, @ANYRES64=r5], &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x1010050, 0x0) [ 362.869520][T11441] ceph: No path or : separator in source [ 363.414401][T11448] ceph: No path or : separator in source 03:01:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="0000000000000000000060aec96900102100fe8000000000001325000000000000bb00000000000000000000000000000000000000000401907800b619e0005e1e32"], 0x42) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(0xffffffffffffffff, &(0x7f0000000040)={@void, @val={0x3, 0x3, 0x2, 0x9, 0x7, 0xffff}, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x2, @random="5f29bfc466eb", @loopback, @dev={[], 0x36}, @remote}}, 0x3e) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="0000000000f6e500000060aec96900102100fe7fffef0000000098970000000000bb0000000000000000000000000000000000000000040104000000000000001e32"], 0x42) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) syz_emit_ethernet(0x4e, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYRESOCT=r6, @ANYRESOCT=r3, @ANYRESOCT=r7, @ANYRESHEX, @ANYRESDEC=r3, @ANYRES16, @ANYRES32, @ANYRES16], 0x0) 03:01:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) io_submit(0x0, 0x3, &(0x7f0000000380)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0xe96, 0xffffffffffffffff, &(0x7f0000000100)="7150835c385621955cf9cb93ce5aa43249b628726a2b6144672662f364589d1b8dd670ee1a0bb28b130b4a02502fe6be2709a8da419ae2cb41f173cea82f2d502ee50c84abc7ebf937686cefc47d98d0a73c7f0e0b3d28721cb4d81c1577442348c41bfd30617f7d8b6291e9b4a1c9a4e3480c65546c9a1deb0cfec07424a7ec6f188aa8a6fe5e9366414cb1f49e1b1373872b27fb9877336fd8f7bfee159b84ad68fc89c1f7cfa7cb27682607a12663d7f4cd8768c18f165fd84ac8289ec4c7e1e44419f5f7dcd2e90d3a215577c9f2aa13fa97c75948b50a30bab97bcd19c466b0c1", 0xe3, 0x4, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x8001, 0xffffffffffffffff, &(0x7f0000000200)="5b81c8128cf45fb9057ba05c3d52e5e5f89fc6fe953f5d4ac00d7346429e650ad6b7037e089fd70483074ca79af6c8ee96d8a20f6fff78b828dff4a07c54c6c9df6abd4041f65a07a5d99522db596b6d569df9bd266fc11962a2bdd4256ce704cb1d38caa2b83896cfbcc3d03cf15005eac8e509c22d8ae28607b2d8fdd005e8170d0f848d392fc9372802f954ea74f816555a9e033f9dc6f5d6775a0bb520f1e1616266455b71cc6ea32401ca398ee58c4a3f22e25657ebfb787032659bf9f0610cc02f1a5b1cd0d781c75f5f660720f7b74a646c87fa4e22ef5f7a08", 0xdd, 0x0, 0x0, 0x3, r1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000540)="b1eeff5e7ec30441eee416b50987a6d03cfbea66519ed7e65bebbdb3320ca5f723b42f258e4bb1c34242538494d00c8abf1e769de3772d980306cdce5e41c6223403a844360d433bbe93a02ba6e27fb6d02aecf7916c6b6e27e5aeda6ff21e1f7650f8cb80bea756ccb1a51bf31cb281445b4653cc8e54075337bf6fae945c8793c380a08fff08e1d54c4b39130b8c659d542336c552dab834cfb1f2ba15ea9ea786b95b20168fe7441d776a7651a940855a8949250fb9cb476f3f7c564ad821f7bd9dde9c61373b6f063fd497ef8adf93654b6c", 0xd4, 0x10000, 0x0, 0x2, r3}]) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0x200, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[@ANYBLOB="600000001000030700"/20, @ANYRES32=0x0, @ANYBLOB="65350600050000002c0012800c000106ad7832a00a0266a56cdbcfde33006d6163766c616e001c0002800800014008000000060002000100010006000200010000000a04", @ANYRES32=0x0, @ANYBLOB="9da61e650188c6ac374e90cf1d3adc022c2f6ddf14f5e7ebf22bc865567e95e2b8b9616f16b415d5a869b540a2fc740e77f73e282e21c4d28b7665458abf4fb937678cecbe1516c87db2ceb3eaeb5d4dd6513972b2c8b6bfde7e449e7b1b5a22a4e288a99a77581dbe6c289b8e7546d8cfab815fef7a8fcfc9f515b17a7574d2647e59266851b8ea34a92bc5f274de45073b60829330f25a0ec8968e3eba8b215aa0"], 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 364.461338][T11469] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 364.471283][T11469] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 364.786214][ T33] audit: type=1800 audit(1595214061.583:43): pid=11423 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15975 res=0 [ 364.806309][ T33] audit: type=1800 audit(1595214061.583:44): pid=11426 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15975 res=0 03:01:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) sendmsg$NFNL_MSG_CTHELPER_NEW(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000000000905000000000000000000050000010c00048008000140ffffffff080005400000001f0900010073796f4ce8ff0000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) setresuid(0x0, r2, 0x0) ioctl$TCXONC(r0, 0x4b46, 0x0) [ 365.311460][T11488] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2304 sclass=netlink_route_socket pid=11488 comm=syz-executor.0 03:01:02 executing program 5: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000040)={0x1, 0x0, [{0x3000, 0x1, &(0x7f0000000000)=""/1}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) prctl$PR_SET_TIMERSLACK(0x1d, 0x1ff) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0245628, &(0x7f0000000100)={0x0, 0x3, 0x6, [], &(0x7f00000000c0)=0x6}) r2 = accept4$inet(r0, 0x0, &(0x7f0000000140), 0x80000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000180)) r3 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x14e880, 0x0) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000200)={0x6, 0xfffff800}) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000240)) ioctl$RTC_WIE_ON(r1, 0x700f) sendfile(r3, r0, &(0x7f00000002c0)=0x2, 0x3) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000340)={0x980000, 0x400, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x990af8, 0x4f81, [], @ptr}}) accept4$nfc_llcp(r4, &(0x7f0000000380), &(0x7f0000000400)=0x58, 0x800) r5 = openat$proc_capi20(0xffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x82, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000500)={'syztnl1\x00', &(0x7f0000000480)={'ip6tnl0\x00', 0x0, 0x29, 0x94, 0x6, 0x8, 0x0, @private1, @loopback, 0x1, 0x40, 0x1ff, 0x8}}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000540)={@private1={0xfc, 0x1, [], 0x1}, 0x75, r6}) sendmsg$AUDIT_LIST_RULES(r3, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x10, 0x3f5, 0x100, 0x70bd26, 0x25dfdbfe, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40a4051}, 0xfece3eaa144f057a) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) pwrite64(0xffffffffffffffff, &(0x7f00000007c0)="12ec936b3922cfd77b507cec08c3ad0de2e22cdcb21325f36f23e7bc7b92aa91a9ca464c7e3c680c85e05e2f77bacbe1f45e9ceda714a450d9236c9f4f7840558eb53d7b491911d614e451f6db39", 0x4e, 0x6) 03:01:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000017000000440006803d0004"], 0x58}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 365.750753][T11479] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2304 sclass=netlink_route_socket pid=11479 comm=syz-executor.0 03:01:02 executing program 1: socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a000f000000028000001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffee1}, 0x4004050) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) 03:01:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff3}]}) lchown(0x0, 0xee00, 0x0) 03:01:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newchain={0x24, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 03:01:02 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000000000000900010073797a30000000003c00"], 0x84}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff060000000a0000004500000025000000190004000093ec00", 0x28}], 0x1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x38, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x15}}]}, 0x38}, 0x1, 0x0, 0x0, 0xd0}, 0x24080010) syz_genetlink_get_family_id$batadv(&(0x7f0000001140)='batadv\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newchain={0x24, 0x64, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) [ 366.088935][T11502] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 366.097796][T11502] bond0: (slave macvtap0): Error: Device is in use and cannot be enslaved [ 366.190076][T11502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11502 comm=syz-executor.1 [ 366.196977][T11508] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.408871][T11502] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 366.417821][T11502] bond0: (slave macvtap0): Error: Device is in use and cannot be enslaved [ 366.433184][T11515] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.516465][T11519] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 03:01:03 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="2e42ae80e2000f20d835200000000f22d80f20e035000002000f226066b8d5008ee8c7442400da000000c744240267830000ff1c24470f01d566400fc7360f01c8400f0d81ef000000", 0x49}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 366.640726][T11521] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 03:01:03 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:01:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff3}]}) getpriority(0x0, 0xffffffffffffffff) [ 367.159907][T11531] IPVS: ftp: loaded support on port[0] = 21 [ 367.218892][T11542] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 367.227286][T11542] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff3}]}) getpriority(0x0, 0xffffffffffffffff) [ 367.391481][T11542] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 367.401131][T11542] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0xc1b) 03:01:04 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0)='a', 0x1) [ 368.181368][T11531] chnl_net:caif_netlink_parms(): no params data found [ 368.517295][T11531] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.524802][T11531] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.534658][T11531] device bridge_slave_0 entered promiscuous mode [ 368.571606][T11531] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.579344][T11531] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.589088][T11531] device bridge_slave_1 entered promiscuous mode [ 368.682864][T11531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 368.704703][T11531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 368.795481][T11531] team0: Port device team_slave_0 added [ 368.813869][T11531] team0: Port device team_slave_1 added [ 368.882205][T11531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 368.890091][T11531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 368.917894][T11531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.056073][T11531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 369.063757][T11531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.090249][T11531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 369.375219][T11531] device hsr_slave_0 entered promiscuous mode [ 369.424112][T11531] device hsr_slave_1 entered promiscuous mode [ 369.466785][T11531] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 369.475182][T11531] Cannot create hsr debugfs directory [ 369.816464][T11531] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 369.867180][T11531] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 369.920915][T11531] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 369.981268][T11531] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 370.235886][T11531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 370.274765][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 370.284462][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 370.316518][T11531] 8021q: adding VLAN 0 to HW filter on device team0 [ 370.350660][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 370.360939][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 370.373280][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.380555][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.467482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 370.477647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 370.487756][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 370.498879][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.506212][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.515471][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 370.527451][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 370.538353][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 370.548788][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 370.559063][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 370.569462][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 370.580625][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 370.590220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 370.618376][T11531] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 370.632056][T11531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 370.774034][T11531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 370.804299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 370.814466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 370.824018][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 370.833668][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 370.841506][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 371.088400][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 371.098586][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 371.165957][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 371.177044][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 371.199226][T11531] device veth0_vlan entered promiscuous mode [ 371.214492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 371.226270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 371.249884][T11531] device veth1_vlan entered promiscuous mode [ 371.294336][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 371.304926][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 371.315060][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 371.325775][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 371.345977][T11531] device veth0_macvtap entered promiscuous mode [ 371.364127][T11531] device veth1_macvtap entered promiscuous mode [ 371.400936][T11531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.412017][T11531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.424749][T11531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.435378][T11531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.445730][T11531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.457527][T11531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.468557][T11531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.479463][T11531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.489554][T11531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.500274][T11531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.512870][T11531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 371.522276][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 371.531681][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 371.541436][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 371.551469][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 371.569312][T11531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.580376][T11531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.592095][T11531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.602821][T11531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.612843][T11531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.623679][T11531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.634157][T11531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.645027][T11531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.655061][T11531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.666102][T11531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.680091][T11531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.690152][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 371.700237][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:01:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f0000000040)=@pppol2tpin6, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)=""/153, 0x99}], 0x1}}], 0x2, 0x0, 0x0) 03:01:08 executing program 1: socket$kcm(0x10, 0x2, 0x10) 03:01:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff3}]}) getpriority(0x0, 0xffffffffffffffff) 03:01:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff3}]}) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 03:01:08 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0)='a', 0x1) 03:01:08 executing program 4: syz_extract_tcp_res(&(0x7f0000000040)={0x41424344}, 0x1, 0xf5d3) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80805659, &(0x7f00000001c0)={0x0, @ctrl}) syz_emit_ethernet(0x12b, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x28}, @dev, @void, {@ipv4={0x800, @tcp={{0x19, 0x4, 0x1, 0x29, 0x11d, 0x65, 0x0, 0x89, 0x6, 0x0, @private=0xa010102, @local, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0xc, 0x32, 0x0, 0xd, [0xbd, 0x0]}, @rr={0x7, 0x2b, 0x27, [@local, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x27}, @remote, @private=0xa010100, @multicast1, @broadcast, @rand_addr=0x64010101, @remote]}, @rr={0x7, 0xf, 0x55, [@dev={0xac, 0x14, 0x14, 0x33}, @multicast2, @empty]}, @end]}}, {{0x4e23, 0x4e22, r0, 0x41424344, 0x0, 0x0, 0xa, 0x10, 0x3fe, 0x0, 0x2, {[@eol, @sack={0x5, 0xe, [0x0, 0x101, 0x10001]}, @eol, @nop]}}, {"24e7074d43a51b055aa5d5c6732e56ffba8da414006cfb2ff16bd067a8ee8addf052e85cdc4e0a4dd40e7e463dc95c26dde3a3a418efcd5a4deacc7d02849330f9d5cba51e66153aed98ccc0e923edc1afa8f07644f21e67d363cd5d9fc385b9df87e0559204c16dbbf06304a427696e95ea9654240ff566f617798afded85596d85c4c37cffb9ce0729341c028b480da7"}}}}}}, 0x0) 03:01:09 executing program 1: r0 = socket$inet6(0xa, 0x80006, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) ioprio_get$pid(0x1, r2) write$cgroup_pid(r1, &(0x7f00000000c0)=r2, 0x12) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000), 0x488c0) 03:01:09 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x9) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) move_mount(r2, &(0x7f0000000040)='./bus\x00', r3, &(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000) 03:01:09 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/249) 03:01:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff3}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0xf24, 0xc7, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2c, 0x800, 0x4fec) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x6612, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000100)=0x1ff) r0 = socket$kcm(0x10, 0x2, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x20) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) write$P9_RMKDIR(r1, &(0x7f0000000240)={0x14, 0x49, 0x2, {0x10, 0x0, 0x7}}, 0x14) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a802a8c63940d0424fc6004000e000a0011000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x20) r2 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000380)=ANY=[], 0x102) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000380)=ANY=[], 0x102) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) 03:01:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x5, 0x942c0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(0xffffffffffffffff, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) splice(0xffffffffffffffff, &(0x7f0000000180)=0x7ff, 0xffffffffffffffff, &(0x7f00000001c0)=0x6, 0x10001, 0x2abb4cf70171e6a9) write$P9_RUNLINKAT(r1, &(0x7f0000000340)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r3) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0f37b2ff", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={r6, 0x3}, 0x8) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r2}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:01:09 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x6, @loopback, 0x0, 0x0, 'rr\x00', 0x0, 0x8000, 0x49}, 0x2c) [ 373.357825][T11830] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 373.366456][T11830] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff3}]}) utimes(0x0, 0x0) 03:01:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff3}]}) r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) r1 = shmat(r0, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmdt(r1) 03:01:10 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/seq/timer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x21e, 0x0) [ 373.836255][ T33] audit: type=1804 audit(1595214070.633:45): pid=11836 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir770450088/syzkaller.Lxh3Fp/34/bus" dev="sda1" ino=16002 res=1 03:01:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff3}]}) quotactl(0x0, 0x0, 0x0, 0x0) 03:01:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xf24}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a802a8c63940d0524fc6004000e000a0011000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x20) write$binfmt_script(0xffffffffffffffff, 0x0, 0x102) 03:01:11 executing program 1: r0 = socket$kcm(0x10, 0x4, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d040afc6010000000023d0100feff000037153e670902088003001700d1bd", 0x2e}], 0x1}, 0x0) 03:01:11 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0)='a', 0x1) 03:01:11 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x21e, 0x400000000000000) 03:01:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) dup2(r0, r1) 03:01:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a802a8c63940d0524fc6004000e000a0011000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) 03:01:12 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:01:12 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x800, 0x0) 03:01:12 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff3}]}) setgid(0x0) 03:01:12 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x21e, 0x0) 03:01:12 executing program 1: socket$kcm(0x10, 0x2, 0x10) 03:01:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() capset(&(0x7f00000000c0), 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x40, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{0x0}, {0x0}], 0x2, &(0x7f0000000400)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000003e40)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}, 0xb2e}], 0x2, 0x120, 0x0) pipe(&(0x7f0000000300)) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 376.022239][T11887] EXT4-fs (loop3): Test dummy encryption mode enabled [ 376.029333][T11887] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 376.037843][T11887] EXT4-fs (loop3): bad block size 8192 [ 376.181029][T11887] EXT4-fs (loop3): Test dummy encryption mode enabled [ 376.188356][T11887] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 376.196891][T11887] EXT4-fs (loop3): bad block size 8192 03:01:15 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0)='a', 0x1) 03:01:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff3}]}) listxattr(0x0, 0x0, 0x0) 03:01:15 executing program 1: r0 = socket$inet6(0xa, 0x80006, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = openat$binder_debug(0xffffff9c, &(0x7f00000005c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:01:15 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000002010bff00000000000080000c020000"], 0x14}}, 0x0) 03:01:15 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) [ 378.469587][T11928] EXT4-fs (loop3): Test dummy encryption mode enabled [ 378.476903][T11928] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 378.486396][T11928] EXT4-fs (loop3): bad block size 8192 03:01:15 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) write(r3, &(0x7f00000001c0)='a', 0x1) 03:01:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x6, 0x2400) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:01:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff3}]}) io_setup(0xe3, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:01:15 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) [ 379.218838][T11949] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 379.228419][T11949] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.286353][T11951] EXT4-fs (loop3): Test dummy encryption mode enabled [ 379.293641][T11951] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 379.301870][T11951] EXT4-fs (loop3): bad block size 8192 03:01:16 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) write(r3, &(0x7f00000001c0)='a', 0x1) 03:01:16 executing program 5: [ 379.473956][T11957] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 379.482226][T11957] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:16 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:16 executing program 4: 03:01:16 executing program 0: 03:01:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x2e}], 0x1}, 0x0) 03:01:16 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) write(r3, &(0x7f00000001c0)='a', 0x1) 03:01:16 executing program 4: [ 379.887847][T11964] EXT4-fs (loop3): Test dummy encryption mode enabled [ 379.895026][T11964] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 379.903469][T11964] EXT4-fs (loop3): bad block size 8192 03:01:16 executing program 5: clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x75) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xf0, 0x0, 0x1b0, 0x118, 0x188, 0x240, 0x280, 0x280, 0x280, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'vlan1\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'dummy0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 03:01:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff3}]}) fsmount(0xffffffffffffffff, 0x0, 0x0) 03:01:16 executing program 0: 03:01:17 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:17 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) 03:01:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0x80, 0x0, 0x401, 0x8001, 0x9}) tkill(r1, 0x1f) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:01:17 executing program 0: 03:01:17 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:17 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) 03:01:17 executing program 4: 03:01:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f00000000c0)={0xa, {0xa, 0x1}}, 0xa) 03:01:17 executing program 0: [ 381.128075][T12006] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 381.136471][T12006] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:18 executing program 5: 03:01:18 executing program 4: 03:01:18 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) 03:01:18 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:18 executing program 4: 03:01:18 executing program 0: 03:01:18 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) close(0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0)='a', 0x1) 03:01:18 executing program 5: 03:01:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x210001, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000000e14200026c8383bfd2ff7722317876f000800010002000000080003000311d48e5e2c15ca4a096f14b7e53e4f7e3332b939254cbd32889c19c7cb7d43d8c574afae066a30ab89b6f9d57224276fd3cec169"], 0x30}}, 0x8040) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x2e}], 0x1}, 0x0) [ 381.879076][ T33] audit: type=1800 audit(1595214078.673:46): pid=12007 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16044 res=0 03:01:18 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:18 executing program 4: 03:01:19 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) close(0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0)='a', 0x1) 03:01:19 executing program 0: 03:01:19 executing program 5: 03:01:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000021c0)='/dev/dlm-control\x00', 0x54b282, 0x0) sysfs$1(0x1, &(0x7f0000002180)='\x00') ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000100)={{0x2, 0x0, 0x80, {0xf000}}, "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", "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"}) 03:01:19 executing program 5: 03:01:19 executing program 4: 03:01:19 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) close(0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0)='a', 0x1) 03:01:19 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:19 executing program 0: [ 382.813198][T12044] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 382.821458][T12044] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:19 executing program 5: [ 382.960427][T12044] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 382.969605][T12044] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:19 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) 03:01:19 executing program 0: 03:01:19 executing program 4: 03:01:20 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:20 executing program 1: openat$full(0xffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x4, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r2 = accept4(r1, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @private}}, &(0x7f0000000340)=0x80, 0x800) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSNPMODE(r6, 0x4008744b, &(0x7f0000000280)={0x283}) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f0000000400)={0x0, 0x0, [], @bt={0x3, 0x7f, 0x10000, 0x1, 0x3f, 0x3, 0x14, 0xd}}) splice(r2, &(0x7f0000000380)=0xa94, r3, &(0x7f00000003c0)=0xfffffffffffffffb, 0x10000, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 03:01:20 executing program 5: 03:01:20 executing program 0: 03:01:20 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) 03:01:20 executing program 4: 03:01:20 executing program 5: 03:01:20 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:20 executing program 4: 03:01:20 executing program 0: 03:01:20 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) 03:01:20 executing program 5: [ 384.052249][T12083] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:21 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:21 executing program 5: 03:01:21 executing program 0: 03:01:21 executing program 4: 03:01:21 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0)='a', 0x1) 03:01:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x34, r3, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0xfffffffffffffdce, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x34}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r6) getsockopt$inet6_mreq(r6, 0x29, 0x15, &(0x7f0000000100)={@private2, 0x0}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb8, r3, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @ETHTOOL_A_PAUSE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}]}, 0xb8}}, 0x81) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 384.743132][T12107] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:21 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:21 executing program 4: 03:01:21 executing program 0: 03:01:21 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0)='a', 0x1) 03:01:22 executing program 5: [ 385.250728][T12123] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:22 executing program 4: [ 385.301278][T12128] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 385.326487][T12125] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 385.383451][T12123] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 385.391715][T12123] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. [ 385.498001][T12119] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 385.530527][T12128] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 385.538807][T12128] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:22 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0)='a', 0x1) 03:01:22 executing program 4: 03:01:22 executing program 0: 03:01:22 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:22 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e02021032000535d8f280648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x2e}, {&(0x7f00000000c0)="8350e072be11a121e1fcb9dd51bc3638e1bc6c", 0x13}], 0x2}, 0x891) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x301000, 0x0) r2 = getpid() r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x4, 0x5, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x104) close(r3) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000002c0)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) sched_setscheduler(r2, 0x0, &(0x7f0000000380)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000180)={{0x0, 0x2, 0xa000, 0x7}, 0x5, 0x10, 0xfffffff7, r2, 0x9, 0xfff, 'syz1\x00', &(0x7f0000000140)=['\x00', '#+\x00', '#(\\\xcb\x00', '\x00', '\x00', '&*\v@-!\\*\xcc@[*\x00', '/\x00', '\x00', '-\x00'], 0x1d, [], [0x5, 0xae78, 0x8, 0x101]}) 03:01:22 executing program 5: 03:01:22 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) 03:01:22 executing program 4: [ 385.952563][T12143] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:22 executing program 0: 03:01:22 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:23 executing program 1: r0 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r2) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0x30}}}, {{0xa, 0x1ffe, 0xe86b, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x104) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e21, 0x0, @local, 0x80000000}}}, 0x84) 03:01:23 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) 03:01:23 executing program 5: 03:01:23 executing program 0: 03:01:23 executing program 4: [ 386.553979][T12158] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:23 executing program 0: 03:01:23 executing program 5: 03:01:23 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) 03:01:23 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:23 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)={[{@commit={'commit'}, 0x22}]}) [ 387.127069][T12173] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:24 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:24 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0xc100, 0x0) [ 387.303164][T12177] REISERFS warning (device loop4): super-6508 reiserfs_parse_options: bad value 0x0000000000000000" for -ocommit [ 387.303164][T12177] [ 387.547536][T12177] REISERFS warning (device loop4): super-6508 reiserfs_parse_options: bad value 0x0000000000000000" for -ocommit [ 387.547536][T12177] 03:01:24 executing program 1: socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a000f000000028000001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x2e}], 0x1}, 0x0) 03:01:24 executing program 5: 03:01:24 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0)='a', 0x1) [ 387.674415][T12191] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 387.749117][T12197] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 387.757770][T12197] bond0: (slave macvtap0): Error: Device is in use and cannot be enslaved 03:01:24 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:24 executing program 4: 03:01:24 executing program 5: 03:01:24 executing program 0: 03:01:24 executing program 1: r0 = socket$kcm(0x10, 0x4, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = openat$adsp1(0xffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x841, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r1, 0x80044dfb, &(0x7f0000000100)) 03:01:24 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0)='a', 0x1) [ 388.198773][T12206] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:25 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 03:01:25 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 03:01:25 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x32, 0x0, &(0x7f00000000c0)) 03:01:25 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0)='a', 0x1) [ 388.772601][T12224] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:25 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)={[{@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}]}) 03:01:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x2e}], 0x1}, 0x48014) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x11d000, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r4, 0x40044104, &(0x7f00000002c0)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r5, 0x3}}, 0x10) sendto(r0, &(0x7f00000000c0)="400896e4ab41019238d2a29f0bd2a1deebb0d27aff12d6f0425f05791a1dcb88237223b7fc9b5cd9c52ce98fc737b94a7d050022b802e682d17f9d2b4dde9558e4e1c2ff58ed9ff74dc33fec645a6869792f1146f7a555230889cae0ba012aeecdfd5202fdb2e4b1a84ae95e74fbc2ae23a3c8b21891a3344aade77e74284d4e6e45c5fe0f149581af9b1664260ab8ca9e6d7c13ea62e48e84bd7973ba59cac6001169ddadbd700447bd8a17811cbe90d1a811bf3e13c8b6a76e3d432159db5b", 0xc0, 0x20000001, &(0x7f0000000180)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80) 03:01:25 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) 03:01:25 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f00000001c0)) 03:01:25 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) [ 389.143317][T12232] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 03:01:26 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) [ 389.298601][T12232] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 389.376390][T12243] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 389.429812][T12251] ptrace attach of "/root/syz-executor.2"[12250] was attempted by "/root/syz-executor.2"[12251] 03:01:26 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendto(r0, 0x0, 0x0, 0x20000801, 0x0, 0x0) 03:01:26 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) 03:01:26 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 03:01:26 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:26 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xe, 0x0, &(0x7f0000000040)) [ 389.827021][ T33] audit: type=1800 audit(1595214086.623:47): pid=12233 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16084 res=0 03:01:26 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) [ 389.869039][T12262] ptrace attach of "/root/syz-executor.2"[12258] was attempted by "/root/syz-executor.2"[12262] 03:01:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:01:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x0, 0x128, 0x128, 0x0, 0x0, 0x238, 0x290, 0x290, 0x238, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0xe8}}}, {{@ipv6={@local, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x128, 0x150, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@set3={{0x50, 'set\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) [ 390.056263][T12266] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:26 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x0, {0xc, @sdr}}) 03:01:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:setrans_var_run_t:s0\x00', 0x27, 0x0) 03:01:27 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) [ 390.223277][T12276] ptrace attach of "/root/syz-executor.2"[12272] was attempted by "/root/syz-executor.2"[12276] 03:01:27 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) [ 390.342367][T12278] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 390.352070][T12278] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:27 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)={[{@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation', 0x22}]}) [ 390.450574][ T33] audit: type=1400 audit(1595214087.243:48): avc: denied { relabelto } for pid=12279 comm="syz-executor.4" name="UDPLITEv6" dev="sockfs" ino=36376 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:setrans_var_run_t:s0 tclass=rawip_socket permissive=1 03:01:27 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) [ 390.577467][T12285] ptrace attach of "/root/syz-executor.2"[12283] was attempted by "/root/syz-executor.2"[12285] 03:01:27 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'veth1_to_team\x00', 0x4}, 0x18) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 390.805496][T12288] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:27 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/mixer\x00', 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044df9, &(0x7f0000000400)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) [ 391.038241][T12292] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "no_unhashed_relocation"" for option "block-allocator" [ 391.038241][T12292] [ 391.150401][T12292] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "no_unhashed_relocation"" for option "block-allocator" [ 391.150401][T12292] 03:01:28 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) [ 391.272739][T12306] ptrace attach of "/root/syz-executor.2"[12298] was attempted by "/root/syz-executor.2"[12306] 03:01:28 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a90300000000", 0x1d, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) [ 391.376945][T12307] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 391.385704][T12307] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. [ 391.402287][T12309] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_team, syncid = 4, id = 0 03:01:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x15, 0x0, &(0x7f00000000c0)) 03:01:28 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6(0xa, 0x80006, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f00000000c0)={0x990000, 0x80000000, 0x9, r0, 0x0, &(0x7f0000000040)={0x9909de, 0x1f, [], @ptr=0x80}}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100)={0x15, 0xffff, 0x200, 0x5, 0x2, 0x3f, 0xfffc}, 0xc) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd1c4060c90bd0577742d0efff3d05db67a6d18b6f46bc4d722b682850b7136a1b8b4580979b298ad766b5111b5fa5571637347fa2dadcc410ce72058663c086d88c0f810f13426f3fd6596e41696b5861c47fb112c86471e4f5ce816e32dd30bf078e53cc7d7117e5a216535ce5b328e846ab6381738a030c57150f7ac60ea288abc7a94583ac265f1fe062de53a30bb034ac19dcc36862bbb9a3e1d41efdffc67d8fdd1d6927c347d450253deeaf8e89d53e3b9cfa1bca4012356044ef76b61824746f1deb163bd753dcdd9a717e8056cfaa0a2a573caee516116693b88365615ba8af2c0177a7c02c2359cf26d31d96122160e62456a091a7e9d308b0f72d73ef6e179dae8d276f2a7581b37de381ab5871b0574b7bc37483bc035377d717ebb7e29c9d", 0x152}], 0x1}, 0x0) [ 391.708465][T12317] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:28 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)={[{@noquota='noquota'}]}) 03:01:28 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a90300000000", 0x1d, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) [ 392.094614][T12331] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 03:01:28 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0)='a', 0x1) 03:01:28 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x404c094, 0x0, 0xfffffffffffffdaa) 03:01:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) ioctl$FICLONE(r1, 0x40049409, r0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="4a12c27d0df8842409bb43685308227e126f508b8087ff9e1de8e3f73337a5e8771e696d3812bfd0cf93", 0x2a}, {&(0x7f0000000080)="24a5847cad753730e31bf8c36e07b9d007665c0d93d53b776907360e0bc7916d33e57a817cf98be5733f5a0935839c082f9f1cd8d9d6eabb4347b5f284c539f45d43e95416459acb604ede39dd7cd9188d2d38f25c694b21e2dabd9df896aa77a554e4f6ad10bf9b4a99698365f5102ca536947ab388ad7bcff61269003346c8ff8f4be3f2669a9a6e00cc65082c79bce336866be0f383e6a094d25674b995ff42f4d0729b938246873321e1804dfee9e27a4dd8fcdf559018a8706cccd809fafab34ee5b99dad77c4e6861052ae9ee53c8611a971d70b0765b5300a243afb8795bd14e9", 0xc1}], 0x2}, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) fcntl$setlease(r2, 0x400, 0x2) [ 392.282097][T12331] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" [ 392.292710][T12335] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:29 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x404c094, 0x0, 0xfffffffffffffdaa) 03:01:29 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a90300000000", 0x1d, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:29 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000008540)=0x80) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 392.806859][T12360] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x404c094, 0x0, 0xfffffffffffffdaa) 03:01:29 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e", 0x2c, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:29 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:29 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="24000000a6641edf622b31df7372500e9214ecaebd3f3a123024e7958dbd276f4694bf281566c43e55f876208468e2a938a7751a2ea67b7721de592a04d22b917c4be52b88b8d33bba3e60cdf16eb974ec62cd286ebd3526ae477d1cb3e091aea3f7d1031af46202396692a2da2e6c1e4f8dbd29944619418ec5dfd4708183f11d0bee0d343e12df5203403670ec5a83319b626f41b8c35096236ad71d67b87029669424963ed437a391524fc7604768f414c06a9167c6bff58bf50a047d8e7fbc757950e63a5c99b1f46330a7a8803bb90a1e50692bed3d76bea2e41f77dcb6ab", @ANYRES16=0x0, @ANYRES64, @ANYRESHEX, @ANYBLOB="04000600", @ANYRES32=0x0, @ANYBLOB], 0x24}}, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000500)={0x8001, 0x1f}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c010000", @ANYRES16=0x0, @ANYBLOB="100029bd7000fcdbdf250400000008003c00010100000800320001000080050033000100000005002f00000000000500300001000000060028000000000005002d0000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x2004c045}, 0x8001) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SNAPSHOT_S2RAM(r1, 0x330b) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x20, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback, 0x6}}}, 0x104) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x6, @private0={0xfc, 0x0, [], 0x1}, 0x2}, {0xa, 0x4e20, 0x8000, @empty, 0x7fff}, 0x6, [0x8, 0x7, 0xfffffff7, 0x1, 0x400, 0x20, 0x1, 0x80000000]}, 0x5c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r4 = socket(0x2a, 0x2, 0x6c57000) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e21, 0x8, @mcast2, 0x8}, {0xa, 0x4e23, 0xfffffbff, @private2, 0x3}, 0x0, [0x9, 0x8, 0xfffffffc, 0x1000, 0x6, 0x9, 0x2, 0x5]}, 0x5c) [ 393.187779][T12373] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 393.946256][ T33] audit: type=1800 audit(1595214090.743:49): pid=12381 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16142 res=0 03:01:32 executing program 2: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) 03:01:32 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e", 0x2c, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:32 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x404c094, 0x0, 0xfffffffffffffdaa) 03:01:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)='G', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) r1 = dup(r0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r2, 0x14) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) 03:01:32 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:32 executing program 1: r0 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 395.793172][T12412] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:32 executing program 5: sendto(0xffffffffffffffff, 0x0, 0x0, 0x404c094, 0x0, 0xfffffffffffffdaa) 03:01:32 executing program 2: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) [ 395.979107][T12418] ptrace attach of "/root/syz-executor.2"[12417] was attempted by "/root/syz-executor.2"[12418] 03:01:32 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000000c0)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:01:32 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e", 0x2c, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:01:33 executing program 2: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) 03:01:33 executing program 5: sendto(0xffffffffffffffff, 0x0, 0x0, 0x404c094, 0x0, 0xfffffffffffffdaa) [ 396.421968][T12431] ptrace attach of "/root/syz-executor.2"[12427] was attempted by "/root/syz-executor.2"[12431] [ 396.473242][T12430] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 396.475776][T12434] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 396.481395][T12430] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:33 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) dup2(r5, r6) r7 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:33 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63c", 0x33, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:33 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0)='a', 0x1) [ 396.811507][T12449] ptrace attach of "/root/syz-executor.2"[12448] was attempted by "/root/syz-executor.2"[12449] 03:01:33 executing program 5: sendto(0xffffffffffffffff, 0x0, 0x0, 0x404c094, 0x0, 0xfffffffffffffdaa) 03:01:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:01:33 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) dup2(r5, r6) r7 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 397.254861][T12456] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:34 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(0xffffffffffffffff, 0x0, 0x0, 0x404c094, 0x0, 0xfffffffffffffdaa) 03:01:34 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0)='a', 0x1) 03:01:34 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) dup2(r5, r6) r7 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:34 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63c", 0x33, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:34 executing program 0: msgget(0x0, 0x600) 03:01:34 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(0xffffffffffffffff, 0x0, 0x0, 0x404c094, 0x0, 0xfffffffffffffdaa) 03:01:34 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0)='a', 0x1) 03:01:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000200)=@raw={'raw\x00', 0x3c1, 0x3, 0x288, 0x0, 0x128, 0x128, 0x0, 0x0, 0x238, 0x290, 0x290, 0x238, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@local, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) [ 398.045709][T12479] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:34 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) dup2(r1, r5) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r7 = dup2(r0, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:35 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63c", 0x33, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:35 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(0xffffffffffffffff, 0x0, 0x0, 0x404c094, 0x0, 0xfffffffffffffdaa) 03:01:35 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001cc0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:01:35 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) dup2(r1, r5) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r7 = dup2(r0, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:35 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0)='a', 0x1) [ 398.714796][T12495] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:35 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdaa) 03:01:35 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc676", 0x37, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 03:01:36 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) dup2(r1, r5) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r7 = dup2(r0, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:36 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0)='a', 0x1) [ 399.290857][T12512] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) 03:01:36 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0)='a', 0x1) 03:01:36 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc676", 0x37, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x10}}, 0x54}}, 0x0) 03:01:36 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r4, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r7 = dup2(r0, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:36 executing program 5: select(0x0, 0x0, &(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000000)) 03:01:36 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0)='a', 0x1) [ 399.923583][T12532] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:36 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc676", 0x37, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x301, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}}], {0x14}}, 0x48}}, 0x0) 03:01:37 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0)='a', 0x1) 03:01:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x5411, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 03:01:37 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r4, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r7 = dup2(r0, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 400.410258][T12547] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:37 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0)='a', 0x1) 03:01:37 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253", 0x39, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x30004048) 03:01:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x540b, &(0x7f0000000080)) 03:01:37 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r4, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r7 = dup2(r0, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 400.987539][T12568] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:37 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) 03:01:37 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:01:38 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253", 0x39, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:38 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140), 0x4) [ 401.377903][T12580] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 03:01:38 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r2, r3) r4 = dup2(r1, 0xffffffffffffffff) r5 = dup2(0xffffffffffffffff, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r7 = dup2(r0, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:38 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) [ 401.652277][T12583] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:38 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) [ 401.920251][T12592] sctp: [Deprecated]: syz-executor.5 (pid 12592) Use of int in max_burst socket option deprecated. [ 401.920251][T12592] Use struct sctp_assoc_value instead 03:01:38 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253", 0x39, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:38 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r2, r3) r4 = dup2(r1, 0xffffffffffffffff) r5 = dup2(0xffffffffffffffff, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r7 = dup2(r0, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:39 executing program 5: r0 = socket(0x1e, 0x805, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:01:39 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0)='a', 0x1) [ 402.394587][T12601] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:39 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:39 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0)='a', 0x1) 03:01:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000200)) 03:01:39 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r2, r3) r4 = dup2(r1, 0xffffffffffffffff) r5 = dup2(0xffffffffffffffff, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r7 = dup2(r0, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000140)=0x5) setuid(r1) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 402.977485][T12615] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:40 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:40 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0)='a', 0x1) 03:01:40 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r4 = dup2(r1, r3) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r7 = dup2(r0, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b68, 0x0) 03:01:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/19) 03:01:40 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) [ 403.569661][T12633] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:40 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@sb={'sb'}}]}) 03:01:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0x6c}}, 0x0) 03:01:40 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r4 = dup2(r1, r3) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r7 = dup2(r0, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:40 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) 03:01:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b40, &(0x7f0000000080)) [ 404.068659][T12647] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:41 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 03:01:41 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)='a', 0x1) 03:01:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b47, &(0x7f0000000080)) 03:01:41 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r4 = dup2(r1, r3) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r7 = dup2(r0, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:41 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f0000001780)='/dev/vcs\x00', 0x90001, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f00000017c0), &(0x7f0000001800)=0x4) r1 = socket$kcm(0x10, 0x0, 0x10) r2 = socket$inet6(0xa, 0x80006, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0106434, &(0x7f00000000c0)={0x6, 0x0, 0x10001, 0xffff51ce}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0106434, &(0x7f0000000100)={0x4, r6, 0x1, 0x2}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:01:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x134, 0x0, 0xb, 0x49de4d1c41542053, 0x0, 0x0, {}, [@NFCTH_STATUS={0x8}, @NFCTH_QUEUE_NUM, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x74, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}]}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @broadcast}}}]}]}, 0x134}}, 0x0) 03:01:41 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0)='a', 0x1) 03:01:41 executing program 5: r0 = socket(0x1e, 0x805, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) [ 404.840761][T12673] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.0'. 03:01:41 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 03:01:41 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:41 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0)='a', 0x1) 03:01:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 03:01:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='E', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @private}}}}, &(0x7f0000000140)=0xb0) 03:01:42 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0)='a', 0x1) 03:01:42 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 03:01:42 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000140)) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000180)={0x6, 0x2, {r1}, {0xee01}, 0xb562, 0x1}) geteuid() lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x8001, 0x575f}, {0x1, 0x3}]}, 0x14, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000000060aec96900102100fe8000000000000000000000000000bb00000000000000000000000000000000000000000401907800ffffffff000000002fea5d4568cbf4b3c816d73ac9308522015ab7bdd5e51008d7f41b7f0ae269be2853515be2b6e836b22854ba167053763ef760409157c84df1fff5b2fde99a10618a65369821b2ba8e4fa4"], 0x42) write$binfmt_misc(r2, &(0x7f0000000200)={'syz0', "ec7c8225ef6e6c95101eda1b1ce3dd9f61d1ae892923aea329d7e220b09c5bd27225e04c9710d4f251e7566aca556e3d26fd9ac48772bf69f551229b5b11cdf95ab57a023e275c306a07756a759fa89b95d71bf473eaacc1842e47552f95c74edfdb3c3c446f934d1c195895049dcf381ffdefc676115be7970b98e1ae3c1426ad"}, 0x85) 03:01:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) 03:01:42 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, 0x0, 0x0) 03:01:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b30, &(0x7f0000000080)) 03:01:42 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, 0x0, 0x0) [ 406.129579][T12713] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 406.138533][T12713] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:43 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 03:01:43 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 03:01:43 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) 03:01:43 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, 0x0, 0x0) [ 406.610526][T12733] EXT4-fs (loop3): Test dummy encryption mode enabled [ 406.617840][T12733] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 406.626467][T12733] EXT4-fs (loop3): bad block size 8192 03:01:43 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000040)={0xa, 0xfffff17c, 0x7, 0x82800, 0xffffffffffffffff}) r4 = socket(0x80000000000000a, 0x2, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="0000000000000000000060aec96900102100fe8000000000000000000000000000bb00000000000000000000000000000000000000000401907800b619e0005f1e32"], 0x42) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) ioctl$int_in(r6, 0x5421, &(0x7f0000000140)=0x7) ioctl$FICLONE(r5, 0x40049409, r3) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000000c0)=0xce, &(0x7f0000000100)=0x4) 03:01:43 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0x0) 03:01:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b67, &(0x7f0000000080)) 03:01:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b70, &(0x7f0000000080)) 03:01:43 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:43 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 03:01:43 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0x0) [ 407.328294][T12759] EXT4-fs (loop3): Test dummy encryption mode enabled [ 407.335454][T12759] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 407.344652][T12759] EXT4-fs (loop3): bad block size 8192 03:01:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4bfb, &(0x7f0000000080)) 03:01:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 03:01:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x540c, 0x0) [ 408.266238][T12778] EXT4-fs (loop3): Test dummy encryption mode enabled [ 408.273281][T12778] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 408.281519][T12778] EXT4-fs (loop3): bad block size 8192 03:01:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x540d, 0x0) 03:01:45 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0x0) [ 408.773943][ T33] audit: type=1800 audit(1595214105.573:50): pid=12749 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16223 res=0 03:01:45 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b48, &(0x7f0000000080)) 03:01:45 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@sb={'sb'}}]}) 03:01:45 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@sndrcv={0x30}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x820d}}], 0x50}], 0x1, 0x0) 03:01:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f00000003c0)={@void, @val, @mpls={[], @generic="5ac68f6e2c56e539e427e744a37e1a97a462ed2304fd8abd9bfe3c60110ce8dbf797e0061a4495d89fe70459c2c63fa413aa04529d68a2ebc05a5cdb2b432b801ab827815f3746a41988800495fc2f517f38aa23f1392a9f39045cf4931c8e030f74792f6f5063efe8b005754d"}}, 0x77) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="000000000000fdff000060aec96900102100fe8000000000000000000000000000bb00000000000000000000000000000000000000000401907800b619e0005e1e32"], 0x42) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000200)="7c49f4973342f8ffffffb7a53d79aee86abe8b8a7a70be10f0f54fea5dbe2709db12a7a79991f695fe6aa20005058a39971c2d85c9a573ddfab5fbe1fc8ce9624ce8293cc0a511a794c25063d1e0347997c6914ba13810c209ddac30b0dc52349831658b692878f1836d0d04460761f2066933c1f35a5eb4d4bb47caa587e309a79e24739a59b2432d8b36ab7de77f0d7ab9b5a8f6f08740f880e032d841460db15bd728720c1a57fc4ca78e0dad03220d18b8c5829c547a50c5ee2f926da410142318daa263ba7b895e8686f5c5d6bc726a1a5f2c6f9e2800100000000000006c6e9caef68cdcc926ac782b9600") r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) finit_module(r3, &(0x7f00000001c0)='/dev/net/tun\x00', 0x3) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r4 = socket$inet6(0xa, 0x80006, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000100)="c0ca5dbd5cf2ff1784cbca10710564c2b6547a7991a095dd7e57d32579a2bde1fa5969d2ee625d2318cbdef69e99bc9a8d57169dbc928268725356e18b1f9b4bcc075b38978397285ddf1d5ddd9dbaee5fd9251003c63f3995", &(0x7f0000000300)=@buf="8498e99ce08823a5d5d5a7f180abf6ca8716ccd5b6c2009ce01ba22f86eb68a160520af9128b7c0aa8829e68e89a70ed1b32b222138d3fef5b09281499c2108b2dc29e8d47698fa2331285e831e08c05461b00ec5ea2b0e79bde21f0665ca709656befa76dc15ddf8ae46117d926832d8e021546a32703a0f68d743f1303c4d765861e82a421ca01bd1b1b470b703e5fb11a3b00f6688d0c031f21a74933a34465e95b37655a1a47f028f212dc7892bed7dd814e107160", 0x1}, 0x1c) 03:01:45 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xd}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 409.052706][T12797] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 409.118967][T12801] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b6b, &(0x7f0000000080)) 03:01:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3ff, 0x0, "8ca737aa7539ff501bb6160da71f8562902614"}) 03:01:46 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 409.512383][T12812] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 409.521106][T12812] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. [ 409.560087][T12808] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:01:46 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@sb={'sb'}}]}) 03:01:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b40, 0x0) 03:01:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3}}) 03:01:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000000100000009000100c4537a300000000040000000160a01000000000000000000010000000900010073797a30000000000900020073797a320000000014000380080002400000000008000140000000005c000000180a01010000000000000000010000000900020073797a3200000000090001"], 0xe4}}, 0x0) [ 409.977942][T12826] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:46 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 410.117084][T12815] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 410.125432][T12815] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x560c, 0x0) [ 410.344339][T12842] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 03:01:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541d, 0x0) 03:01:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x2e}], 0x1}, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x1}, 0x16, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000001c0)={'wg1\x00', 0x0}) bind(r1, &(0x7f0000000200)=@xdp={0x2c, 0x0, r3, 0x3d}, 0x80) 03:01:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}]}, 0x38}}, 0x0) 03:01:47 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@sb={'sb'}}]}) 03:01:47 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x5412, &(0x7f0000000080)) 03:01:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x80045432, &(0x7f0000000080)) [ 410.860016][T12857] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:01:47 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b61, 0x0) 03:01:48 executing program 2: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000340)='rxrpc\x00', 0x0) 03:01:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40000000}}, {{0xa, 0x0, 0x0, @private0}}}, 0x104) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000001c0)=0x1, 0x4) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x104) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f00000000c0)={@none, 0x800, 0x8, 0x101, 0x8000, 0x2, "2aafa750f3ddba1d97eb69341d7376b5bb9f00facb56f5f70e592571d2bd71576c65235821398bba2177018b214a97dae5c9328c6c8c65eb41ead3839d2213c0aad62700496a6cb9604ab7ad91669c74eaee042ee609b762fd993435961357cf80af3cae99625608c090efbda1cee45cfe7f6d2fd743e7b60715724fb483a82c"}) 03:01:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x4014563c, &(0x7f0000000200)={0x0, @sliced}) 03:01:48 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x820d}}], 0x20}], 0x1, 0x0) 03:01:48 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(0xffffffffffffffff, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth1_to_hsr\x00'}, 0x18) [ 411.847190][T12887] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 411.855722][T12887] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b52, &(0x7f0000000080)) 03:01:48 executing program 1: socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x730f9f69356ae34f, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r4}, 0x8) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a000f000000028000001201", 0x2e}], 0x1}, 0x0) io_setup(0x9, &(0x7f0000000080)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 03:01:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x5600, &(0x7f0000000080)) 03:01:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b30, 0x0) 03:01:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x5609, &(0x7f0000000080)) 03:01:49 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(0xffffffffffffffff, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 412.412681][T12902] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 412.421317][T12902] bond0: (slave macvtap0): Error: Device is in use and cannot be enslaved [ 412.502498][T12902] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 412.510886][T12902] bond0: (slave macvtap0): Error: Device is in use and cannot be enslaved 03:01:49 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:01:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b4e, 0x0) 03:01:49 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{&(0x7f00000001c0)=@ax25={{0x3, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}, 0x80, 0x0}}], 0x1, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x4014563c, &(0x7f0000000200)={0xa, @sliced}) 03:01:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b6a, &(0x7f0000000080)) 03:01:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) preadv(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)=""/1, 0x1}, {&(0x7f0000000100)=""/77, 0x4d}, {&(0x7f0000000180)=""/40, 0x28}, {&(0x7f00000001c0)=""/233, 0xe9}, {&(0x7f00000002c0)=""/21, 0x15}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/148, 0x94}], 0x7, 0x7f) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x20040010) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x400, 0x800) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000080)={0x0, 0x2710}, 0x8) 03:01:49 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(0xffffffffffffffff, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x5601, &(0x7f0000000080)) 03:01:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 03:01:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b2f, 0x0) 03:01:50 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x10000}, 0x8) 03:01:50 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20040f7c, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe42, 0x20c49a, 0x0, 0x27) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:01:50 executing program 4: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x38, 0x0, 0xb, 0x49de4d1c41542053, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x38}}, 0x0) 03:01:50 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xd}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @private}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:01:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000080)=0x5e) 03:01:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) [ 413.781186][T12948] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 03:01:50 executing program 4: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 413.850910][T12950] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 413.919662][T12952] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 413.928026][T12952] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0x58}}, 0x0) 03:01:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000080)=0xd) [ 414.129280][T12950] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 414.284009][T12951] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 414.292211][T12951] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:51 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)) 03:01:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000140)=0x5) setuid(r2) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b34, 0x0) 03:01:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b66, &(0x7f0000000080)) 03:01:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x2e}], 0x1}, 0x0) 03:01:51 executing program 4: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b41, &(0x7f0000000080)) 03:01:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x5602, &(0x7f0000000080)) 03:01:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0x0, 0xd, 0x0, 0x0}) 03:01:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "8ca737aa7539ff501bb6160da71f8562902614"}) 03:01:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a000f000000028000001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000001480)={&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x6, @private2={0xfc, 0x2, [], 0x1}, 0x2}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000140)="f182cd4fa868f3597ab9cd0baeede7c03a53f733104402f4e6da5b389fef37fb45396aae5096a784045f48cbbe1134319fe39ff321c785a54897afb21ae80b849b6ec9eec8231c85d599b4aecb4c3fbba72ebe9a49f6de24aad8a1b7c5150f78563905a90dd717c69c7a1dbdac67bf6c0cd130536a036d5810e686b1ff09a0521217fb7edc741a436eff6842387daa35832acc558447459b488df543497fea20d7e3e89c0d991a6603f911ffb7b546bc0ed238a6f70be98f6fc71778c93f89e550c5506bce6893620be9e602f8fdff0b1ec960250cda", 0xd6}, {&(0x7f0000000240)="131734acac4e748c391656899b56d5b0649369dbd37c15370f9e32374f3ecf036148c8acd1fc91d26e6f0b3465b85fbdc910422c0151c8d495d744e672a4f668b3b77af74757ecd4e63dbd10afa80c4744c0714fad88cd2352ba7aa48714d4e13be6ba70d67c742a67dfe59f06219c203518ef6664a6d4c57751e441c081324321fa01556bfd4ff8edfe241daeea9306476c81f1e154e82d1f0eb76942a3bec5a723bf29c70c0c6492f764120b47d3ec8571b5c26119a9723bcab26615c7335aa9592940156aaab0a8490eaf1edb45bc2064303b824e2ca4bfc8358bfbe7e72d91", 0xe1}, {&(0x7f0000000340)="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", 0x1000}], 0x3, &(0x7f0000001380)=[{0x98, 0x6, 0x0, "d9d73d9af963f46e637a2fb77acfc96be5243d31a02335b5edcf1afa9d99204708c9defae9e7c8e17f539a7511ada50699aa93d390e2fd0cb065ab013d795d0835515951ed50c065da9ad1681a5a333d17d234848b9b13628c102cfcdd94abde8d52a6501930592f3c4273bb6fdbf08bed968ec84305169dd2ab626991ab2bd2923439d0fb0a0b91c361"}, {0x40, 0x112, 0x81, "ad6e05f3bae585657c91438300417e3da49bcc409c50905e90b398edb5f24cfac119e4bb4eae67c671d81f80c7257a9657"}], 0xd8}, 0x20004080) 03:01:51 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b41, &(0x7f0000000080)) [ 415.246009][T12990] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 415.254399][T12990] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. [ 415.301127][T12994] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 415.309660][T12994] bond0: (slave macvtap0): Error: Device is in use and cannot be enslaved 03:01:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b6d, 0x0) 03:01:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b65, &(0x7f0000000080)) [ 415.408707][T12990] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 415.416996][T12990] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000080)=0xa) 03:01:52 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b41, &(0x7f0000000080)) 03:01:52 executing program 1: socket$kcm(0x10, 0x2, 0x10) r0 = socket$inet6(0xa, 0x80006, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r0, 0x0, 0x1d00c0cf) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000000c0)=""/4096) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) finit_module(r2, &(0x7f0000000000)='@,*\x00', 0x3) 03:01:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000080)=0xc) 03:01:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000080)=0x3) 03:01:52 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000080)=0x4) 03:01:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b41, &(0x7f0000000080)) 03:01:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 03:01:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b60, &(0x7f0000000080)) 03:01:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) fcntl$setpipe(r0, 0x407, 0x8001) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)=@ax25={{0x3, @default}, [@remote, @remote, @remote, @rose, @netrom, @bcast, @default, @default]}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/151, 0x97}, {&(0x7f0000000200)=""/196, 0xc4}, {&(0x7f0000000300)=""/221, 0xdd}, {&(0x7f0000000400)=""/17, 0x11}, {&(0x7f0000000440)=""/189, 0xbd}, {&(0x7f0000000500)}, {&(0x7f00000007c0)=""/75, 0x39}, {&(0x7f0000000580)=""/202, 0xca}, {&(0x7f0000000680)=""/60, 0x69}], 0x9, &(0x7f0000000740)=""/127, 0x7f}, 0x2000) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x64400, 0x0) r2 = socket$inet6(0xa, 0x80006, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r4, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000840)='/dev/sequencer2\x00', 0x0, r4) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x1010, r1, 0x10000000) 03:01:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b47, 0x0) 03:01:53 executing program 5: ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x4b41, &(0x7f0000000080)) 03:01:53 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000080)=0xf) 03:01:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x4014563c, &(0x7f0000000200)={0xa, @sliced}) 03:01:53 executing program 5: ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x4b41, &(0x7f0000000080)) 03:01:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b32, 0x0) 03:01:54 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 03:01:54 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x5441, 0x0) 03:01:54 executing program 5: ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x4b41, &(0x7f0000000080)) 03:01:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x2e}, {&(0x7f00000000c0)="7b63eadf313fe56f2599563fd0cf32ebab3346515536cd0b2dd877056fef054890c08b2d3cf1f6d5ee1d0c3628e36df82869cb57450713df0cd2b6b959d9613073d51e95b653f09ba67e81be09e0af11e32014b82dc9c2a84ee8683bd863af02c2550009c4fddd12e45872f9a107f4fb6a9a89e3904bb45969313ad033a109a8bd27f8e45da91d432bbc81997c0e754585d7fafeb8070a29135203f67ff71845123759419028ef5e04a51f38718bf95434c47f6cbd86d43c8bdeb4142abda562e9303938306f2e189b0d94c9ba01da", 0xcf}, {&(0x7f00000001c0)="b1ef7ecf3f02d33b9840e7e839fbaf07cb9e1b9f616d0712175e815faee2f7a84c56a4a401c66d3f24962bf70140b339bbb0e2318850d6555d9bdd55c21b922d083c1bec02c09d7bcdf68c993f7d97da87439e6eb8dbf1daa4", 0x59}], 0x3}, 0x800) 03:01:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000540)={'syz0', "bc28b04d3968f758dce217d169368316e0603e9d1e6459b061ddc2e87e1214e001c6edd03d3664f48cb97b0d"}, 0x30) 03:01:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000080)=0x5) 03:01:54 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:54 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xd}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x14, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @private}, @TCA_RSVP_SRC={0x8, 0x3, @local}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:01:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b41, &(0x7f0000000080)) [ 418.136112][T13088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:01:55 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{&(0x7f00000001c0)=@ax25={{0x3, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}, 0x80, 0x0}}], 0x1, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x4014563c, &(0x7f0000000200)={0xa, @sliced={0x84e9}}) 03:01:55 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x4b41, &(0x7f0000000080)) 03:01:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b45, 0x0) 03:01:55 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 418.391661][T13088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:01:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b71, 0x0) 03:01:55 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x4b41, &(0x7f0000000080)) 03:01:55 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1e) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:01:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0101000000000000000001000000440001000c00070000000000960000000c0006006c626c637200000008000b000a69700008000800000000000800090000000000080001"], 0x58}}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 03:01:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x5428, 0x0) 03:01:55 executing program 0: 03:01:55 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:55 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x4b41, &(0x7f0000000080)) [ 419.039314][T13116] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 419.048254][T13116] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 419.132363][T13121] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 419.140880][T13121] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:01:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r1) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xc4, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20001000}, 0x8000) 03:01:56 executing program 2: 03:01:56 executing program 0: 03:01:56 executing program 3: 03:01:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b41, 0x0) [ 419.439868][T13127] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 419.448409][T13127] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:56 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 419.501865][T13129] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 419.566182][T13131] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 03:01:56 executing program 2: [ 419.608467][T13127] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 03:01:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b61, &(0x7f0000000080)) [ 419.663485][T13131] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 419.691012][T13131] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 419.742984][T13137] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 03:01:56 executing program 3: 03:01:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b41, 0x0) 03:01:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f00000000c0)={0x3, 0x2, [{0x8000, 0x0, 0x7}, {0xde, 0x0, 0x81}, {0x6}]}) 03:01:56 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:56 executing program 2: 03:01:56 executing program 3: 03:01:57 executing program 0: [ 420.259555][T13148] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 420.268398][T13148] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:57 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b41, 0x0) 03:01:57 executing program 2: 03:01:57 executing program 3: 03:01:57 executing program 0: 03:01:57 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:57 executing program 5: [ 421.003991][T13148] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. [ 421.082430][ T33] audit: type=1800 audit(1595214117.873:51): pid=13152 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16299 res=0 03:01:58 executing program 1: pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000100)='syzkaller1\x00', 0x0, r3) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r5, 0x2, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x40}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8fd401b6467cfc27}, 0x20000000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 03:01:58 executing program 2: 03:01:58 executing program 3: 03:01:58 executing program 0: 03:01:58 executing program 5: 03:01:58 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x0, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:58 executing program 2: 03:01:58 executing program 0: 03:01:58 executing program 3: 03:01:58 executing program 5: 03:01:58 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x0, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:58 executing program 2: 03:01:59 executing program 0: 03:01:59 executing program 3: 03:01:59 executing program 5: 03:01:59 executing program 2: 03:01:59 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x0, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:01:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = open(&(0x7f0000000200)='./file0\x00', 0x3, 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000280)=0x7, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x2e}], 0x1}, 0x4) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) getsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f00000002c0)=""/171, &(0x7f0000000380)=0xab) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x70, r5, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x70}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012abd7000fddbcf253d0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c74696361737400"], 0x50}, 0x1, 0x0, 0x0, 0x60004801}, 0x40c0000) 03:01:59 executing program 5: 03:02:00 executing program 2: 03:02:00 executing program 3: 03:02:00 executing program 0: 03:02:00 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 423.459244][T13208] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pid=13208 comm=syz-executor.1 03:02:00 executing program 5: 03:02:00 executing program 0: 03:02:00 executing program 2: 03:02:00 executing program 3: 03:02:00 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a000f000000028000001201", 0x2e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:02:00 executing program 5: 03:02:00 executing program 0: 03:02:00 executing program 2: [ 424.139734][T13224] validate_nla: 1 callbacks suppressed [ 424.139765][T13224] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 424.153929][T13224] bond0: (slave macvtap0): Error: Device is in use and cannot be enslaved 03:02:01 executing program 3: [ 424.219631][T13226] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 424.228230][T13226] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:01 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 424.344848][T13226] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 424.353450][T13226] bond0: (slave macvtap0): Error: Device is in use and cannot be enslaved 03:02:01 executing program 5: [ 424.420977][T13230] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 424.430314][T13230] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:01 executing program 0: 03:02:01 executing program 2: 03:02:01 executing program 3: 03:02:01 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:01 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f00000000c0)) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:02:01 executing program 5: 03:02:01 executing program 0: 03:02:01 executing program 2: 03:02:01 executing program 3: 03:02:01 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 425.107770][T13243] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 425.116567][T13243] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:02 executing program 5: 03:02:02 executing program 0: 03:02:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x1, 0xb000}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r2, 0x4144, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) sendmsg$IPCTNL_MSG_CT_GET_STATS(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x5, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x200400e5) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000100)={0x68, 0x80000000, 0x2, 0x800}) 03:02:02 executing program 3: 03:02:02 executing program 2: 03:02:02 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:02 executing program 5: [ 425.818654][T13260] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 425.827578][T13260] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:02 executing program 0: 03:02:02 executing program 3: 03:02:02 executing program 2: 03:02:02 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:03 executing program 5: 03:02:03 executing program 0: [ 426.488515][T13262] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 426.496855][T13262] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:03 executing program 3: [ 426.581145][ T33] audit: type=1800 audit(1595214123.373:52): pid=13260 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16328 res=0 03:02:03 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6012000000023d0100feff3e8897a0418003001700d19d00000000", 0x2e}], 0x1}, 0x0) 03:02:03 executing program 2: 03:02:03 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:03 executing program 5: 03:02:03 executing program 0: 03:02:03 executing program 3: 03:02:03 executing program 2: 03:02:03 executing program 5: 03:02:04 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:04 executing program 0: 03:02:04 executing program 3: 03:02:04 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x10000, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000001c0)=@ccm_128={{0x304}, "8391649cb175aaa5", "5b900cc37cf422d949b024db08cf65fa", "38bc4446", "7823e37583fd15ef"}, 0x28) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) write$9p(r4, &(0x7f0000000140)="413478e49f433abfcff8bdd58157d3af930b22", 0x13) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 03:02:04 executing program 5: 03:02:04 executing program 2: 03:02:04 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r2, r3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:04 executing program 0: 03:02:04 executing program 3: [ 427.833179][T13295] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 427.841340][T13295] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:04 executing program 5: 03:02:05 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r2, r3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:05 executing program 3: 03:02:05 executing program 2: [ 428.639068][T13295] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 428.648272][T13295] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x70, r3, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xc}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x70}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, r3, 0x300, 0x70bd2c, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x70}, 0x1, 0x0, 0x0, 0x2004001}, 0x8000) [ 429.399075][T13321] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 429.407525][T13321] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:06 executing program 0: 03:02:06 executing program 5: [ 429.552395][T13324] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 429.561154][T13324] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:06 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r2, r3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r1, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:06 executing program 3: [ 429.749706][T13321] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 429.757971][T13321] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. [ 429.777705][T13325] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 429.786130][T13325] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:06 executing program 2: 03:02:06 executing program 1: r0 = socket$kcm(0x10, 0x8, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10081020}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r2, 0x8, 0x70bd2c, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40044}, 0x800) 03:02:06 executing program 0: 03:02:06 executing program 5: 03:02:06 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, 0x0) r5 = dup2(r1, 0xffffffffffffffff) r6 = dup2(0xffffffffffffffff, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:07 executing program 2: 03:02:07 executing program 3: 03:02:07 executing program 0: 03:02:07 executing program 5: 03:02:07 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, 0x0) r5 = dup2(r1, 0xffffffffffffffff) r6 = dup2(0xffffffffffffffff, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:07 executing program 2: 03:02:07 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:02:07 executing program 3: 03:02:07 executing program 0: 03:02:07 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, 0x0) r5 = dup2(r1, 0xffffffffffffffff) r6 = dup2(0xffffffffffffffff, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:07 executing program 5: 03:02:08 executing program 3: 03:02:08 executing program 2: 03:02:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) getsockname$inet(r2, &(0x7f00000016c0)={0x2, 0x0, @local}, &(0x7f0000001700)=0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') r4 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x400, 0x0) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000001600), &(0x7f0000001640)=0x4) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000280)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x40010) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000060}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x2, 0x70bd28, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0xfffffffb}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r5 = socket$inet6(0xa, 0x80006, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r5, r6, 0x0, 0x80001d00c0d0) ioctl$BLKRRPART(r6, 0x125f, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a000f000000028000001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000780)=[{0x3c, 0x10f, 0x7, "dcd9fe88f830f9c728c2fbd1d0fc49747a8559683118b7bb7186b6348ac32348ad6eb8f07f13dfb866337a3a898893e7"}, {0x10, 0x114, 0x5, "14f473a3"}, {0xb4, 0x11, 0x7f, "f10d7449fdaad791aeb5621812f67001381826853dce5ce4fa7da52b92a40d95065d37dab4014dd379309cdab94b42162a3e313795c88dcfaca8080f8bf3355c833bdb00f7e9698fe962e61c083869cf88adbb725ceec4e980676035e4aafb51ce5477a29c6fccc16270988d30c85b9d17165178df6c637f72de67f8ff6c8898edcef89884b1c5c04295d161771d0ccf605463561658cd7fb1aef831bfc786ebc672f12776c9c9"}, {0xe8, 0x84, 0x6, "eeaa4a8ec0be49bc474904f68a08ec5ce6e27d504463a23bbb7ee3bc45c95b6dcd80e57f8f86b3a9baad7738d93f10e0e0f19c402c48889613a26aa08b00864a242836a6152c91383350ac5b03d758675bd70fe28ddb6138e75cae5d39edd2094bba88c3aa11ec09c87f468a68282d989bda29b184a0ad7ff97fdc0cba2a9126b90e0e7c23795ce1141b3d48b3f8cfa0b837b41386fef90e95375e75cada41d6ed1b754ce5ad6ac7d219b45af099616df361a50346e7ca6f2dd5f1c64dc2c08b0231e55d5facde8e56347c585713b3ba739d8575cb64b3a5a78307"}, {0xe0, 0x10b, 0xa4, "e3cc232024e1839fbca5525014a8343aee4ef52d844733a2b759045fc29fecf5389994824533c1a44614f26736946d1c170922f48f53e3f39b21bf3b25656b68ec69ad5270a6191d93b85290fd78c7cdcd417b9f3abfdb39282180a926683bbfe51a3c564259195232630dbde079dd06a9d0fa3470ed3855d33fbe67dae93017557586fbe9a4d94804fd3d2f6a543be03602fbefde62225ffe725ef2589eff0d5e9472eea4cbaf41a2f67f485fc70ac6e75999b70cc3145b4281899aed558db73c79cd72cc4f4b36182023765c2029eb2baacbf1"}, {0x54, 0x10d, 0x3, "14596796d4e2c91ec3dce6e7ab32250f2b30edc89a6d3ef1ecab324d029a115badb70ffb66d76d39659b6790cf7e626acde9dc1c36f2a8d29df6fcaa693bd07c096a1f984a47fbd8"}, {0x50, 0x0, 0xb, "387a2600f4329a5c843a83b37872da14fc651c8392bbe25d4c7c774de77f7ebb36cce00a757db3c5096f34eb85d142ac70f95c620a992ae79529a432300363e0f32157"}], 0x36c}, 0x4000000) 03:02:08 executing program 0: 03:02:08 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x0, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 431.569874][T13366] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 431.578209][T13366] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:08 executing program 5: 03:02:08 executing program 3: 03:02:08 executing program 2: [ 431.689303][T13366] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 431.697827][T13366] bond0: (slave macvtap0): Error: Device is in use and cannot be enslaved 03:02:08 executing program 0: [ 431.838754][T13368] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 431.847390][T13368] bond0: (slave macvtap0): Error: Device is in use and cannot be enslaved 03:02:08 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x0, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:08 executing program 5: 03:02:08 executing program 1: msgctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000040)=""/230) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 03:02:08 executing program 3: 03:02:09 executing program 2: 03:02:09 executing program 0: 03:02:09 executing program 5: 03:02:09 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x0, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:09 executing program 2: 03:02:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6(0xa, 0x80006, 0x0) close(r1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x50) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = openat2(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x230400, 0x110, 0x20}, 0x18) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000140)={{0x1, 0x3, 0x2, 0x3, 0x8}}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:02:09 executing program 3: 03:02:09 executing program 0: 03:02:09 executing program 5: 03:02:09 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x0, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 432.961545][T13394] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 432.969863][T13394] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:09 executing program 2: 03:02:10 executing program 3: 03:02:10 executing program 0: 03:02:10 executing program 5: 03:02:10 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:02:10 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x0, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:10 executing program 2: 03:02:10 executing program 3: 03:02:10 executing program 0: 03:02:10 executing program 5: 03:02:10 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x0, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000010000000b000100666c6f776572000020000200140054800c00028008"], 0x50}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = openat$cachefiles(0xffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x100, 0x0) sendmsg$AUDIT_USER(r4, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xf4, 0x3ed, 0x300, 0x70bd2a, 0x25dfdbfe, "caec1b490808a8d76f448a6e35b4db7e769241f0e53402045e0311b4f5e27edf86538a6db8cd5e37c02758176fc55b6ead6bd3b31e43c593cb64e7b111f46a318a3d1642a66729cc014301d612499be23d68c06274e82186ceeb5e826df2b615eadc716153306fc2d7cbf6d4997fc4074024b3d359923e496d1f6d4cc841f5b9d3296420cc4d945fd9b79e9ce3c5f7fd118d084962c1c1fd6002fd5bdd898f6a1bdf58d61dac35ad3c0ee6637e95dd9b7a0d8b6d247794425513014346386fa3ca5849bd88069eea5a328090b6f4069bcce9ee4a92bba1d7ce8cf679a0904ea148e2", ["", "", ""]}, 0xf4}, 0x1, 0x0, 0x0, 0x45}, 0x8000) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, r7, 0x510, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0x0, 0x0, 0x6004043}, 0x0) 03:02:10 executing program 3: 03:02:10 executing program 2: [ 434.157402][T13417] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:11 executing program 0: 03:02:11 executing program 5: [ 434.223435][T13422] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 434.233008][T13422] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:11 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x0, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 434.306011][T13424] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 434.314405][T13424] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:11 executing program 3: 03:02:11 executing program 2: [ 434.643432][T13422] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 434.676476][T13422] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 434.686675][T13422] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:11 executing program 0: 03:02:11 executing program 5: [ 434.835075][T13422] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:11 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x0, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:11 executing program 3: 03:02:11 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r1, 0x400, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:02:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x90, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594cf1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc0"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 03:02:12 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r0, 0xffffffffffffffff, 0x4}, 0x10) 03:02:12 executing program 5: [ 435.393907][T13443] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 03:02:12 executing program 2: 03:02:12 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x0, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:12 executing program 3: 03:02:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000040)={0x20, r2, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x12c, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x42073291}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0xbc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x87cd}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb512}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40050}, 0x4) 03:02:12 executing program 0: 03:02:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x199, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:02:12 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) 03:02:12 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:12 executing program 3: open(0x0, 0x0, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='tracefs\x00', 0x0, &(0x7f0000000440)='\x95\xe6\xec\x99\xb6\xc4\v\xb7\xbdz\xc8\x89\xaa\xb1\x1bv\x8f\xc6\x93\x8f\xbf|\x1c\x04\x9f\x8b`T\n)s\xfc\x0f\xa8\xcfM\xa4es\xcb\xf7>\xbfz\xadq\xcd\xdcOA\xc4\x96cB\x9d\x10\x13\x929!\x9b\xc2?\x90i(\xde[\xf1\xc5\x10\xab~>\xca\xdc\xa9\x1c\x8f\x1bB!\xd6\x9f\vrK\xd3C\xd2\xbe\xf5\xaa]4\x92\xcf\x92\x94h\xfb\xe3\xaa\xe9\xca\x83m\x03\x1f\x81C2c\xa6}O\xbd\x12\xb8\x8c\xfa-\xea\xfa@\rC&\x94\xd6\xc0\xbd\xba\x19\x1em%\xd1;\xff\xa6\x06\xe4\xf6\x88W\xee\x8b>\xe3\x89v\xeb\xc9\x9b\xd5\f\xbd\x1e9\xc3P\x82O{\a\xf6\xe0\x1bS\xfcN\xa3\x00@\xe0\xf9n\xed\x8aYkt\xa0\x95\xb8\x91MYrl\xa2\x98\xde\xf6\xad\xe9n\xe5\xe4\xf8\x1cs\xaeZ\xff\xe6\x1c\xbby\xd9\x9f\xc5\x9dS<\xe6F\x04\xdb#\xa5\xd1\xad\xec\x9d\x06Y\x8c6>\xec\x88{\xc4\xf7J\x1b\x1f\xcb\x04_\xcb\x1f\xb1\xff_\xe7\x18M\x8a&\xda#5`\xbc\xae\xee@\xf2}\v\xe8?#*\xfa\xa3\xc3\xe3i\xba\x18\xa7\x9f\xd7?\x100b\x82&E\x96\v\xd8E\xec\x11\x17\xc6\r^\xc1\xd5\x1f\xef%\x92\x0e\xf5R\x0e\xdf\x9f2\xf9\xb8oA\x053\x8b\xc7K\x19<\x7f^\x9a\x17\xf6$\xe2\xfa\x94DD>$j\x8c\xd2\x16uu\xc0\xf9\a\xb8U_\x1dF\xcb`\x1f\x02\xef\x89\xac\x94a+\xe7\x17\x81\f\xaa\xfc\xebDrO\xa9\x85&E\xcfja\x1b\xe1[&\xb1\xdbG\xc5~\xaf\xa8j9XDJ\x9a2^\xdb<\xc7\xb6\\\x96\x88\xcb\xc6p\xd5\x88\xe4\x05\x83\xda\r') [ 436.077058][T13460] tipc: Started in network mode [ 436.082184][T13460] tipc: Own node identity 8, cluster identity 4711 [ 436.089493][T13460] tipc: 32-bit node address hash set to 8 03:02:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18f, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:02:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8c, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594cf1487e311e84395a80adbe3e7f3622703c353de8e6928bfd"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 03:02:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x2e}], 0x1}, 0x1682877c6515a971) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x3098c3, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000100)={'veth1_macvtap', 0x32, 0x30}, 0x10) 03:02:13 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x69) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xea}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r1, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)}, {&(0x7f0000000580)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f172506e70e28180a2d2cf93495d7ef522513b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd4b5e05c1362edadf21919c37ecd3d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e17603efe84aed6e29dc3daf4fa2b013c508b966dfe1ca55bfe640fb43bb476e9812f4f5dcde4773eba39f562cbe53e836ce4ba8c6741424345028e7040d6327cd61f4d2d66", 0xd7}], 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x210}}], 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f65", 0x81ff, 0x4c1d0000, 0x0, 0x0) 03:02:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=ANY=[], 0x210}}], 0x1, 0x0) 03:02:13 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffed7, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x2e}], 0x1}, 0x20000000) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r2 = dup(r1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r4}}, 0x10) 03:02:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16d, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 03:02:15 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, 0x0) 03:02:15 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, 0xffffffffffffffff) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18f, &(0x7f0000000440)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f0014dca7712c225da4a455f4c9fd98a568dd43b9693122310088463ad3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b0180000000000000c6fa53cea17bd8d700000000000000f53e2623193c8ff31a4582a85559ca5fbc21ae2b0927eced00b121edcfdee85287fd5ac653e58e6c688cd7bd3dd1a3b31bdba0c944352bfe78ed160eda2b362276cc49e8cc650975db4d2d8bb2e2c30b44f66eb6437f6023340c2a0acaa6ff8f472288987b205bfe217b63a39d2f5c4fe13cd3e11e61e335d16e72df340a9b37b901e4787fc648fa6e95c3c91a289081d105bc06853db55b93962b3ef8695dcc93705a07f0e594515b1f6aa1a8117e2bba27c9cf154dbddd73751a779bb307414ccf7821012d5641d46d615a1eb084886153076114449e1eca0f3f25e694ef6887502c28ed542f00b52d2bdda0a6a12a6546a2308334eef7ffffff1df6000000000000000000007755d5980aeb7386a93f3b79f8fd19c59321f2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:02:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="7d7a260bb046322e59c7c897923188aa21b2f4ed5cef838081e8ab0fcd8fd7837c78d2bca2", 0x25}], 0x1}, 0x0) 03:02:16 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000200)={0x0, 0x0, @name="2eb8e3b79248f6706362772a27c1c3eb73b66718355fb3ff32d4056c74b1ec01"}) 03:02:16 executing program 1: r0 = socket$kcm(0x10, 0x6, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:02:16 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, 0x0) 03:02:16 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, 0xffffffffffffffff) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:16 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, 0x0) 03:02:16 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, 0xffffffffffffffff) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r4) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffffffffffdf4) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 440.223486][T13549] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 440.254991][T13549] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 440.263233][T13549] __nla_validate_parse: 2 callbacks suppressed [ 440.263267][T13549] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. [ 440.428844][T13547] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 03:02:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 03:02:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x93, &(0x7f0000000140)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0592738cb993815a7d1b1ce34144ce1487e311e84395a80adbe3e7f"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 03:02:19 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(0xffffffffffffffff, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:19 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, 0x0) 03:02:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40800, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000340)="34274fd69a63717b2e60d0e6d48ea3d0", 0x10) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) bind$ax25(r2, &(0x7f0000000200)={{0x3, @bcast, 0x5}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}, 0x48) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc0f8565c, &(0x7f0000000100)={0x9, 0x4, 0x2, {0x7, @pix_mp={0xffffff01, 0x791, 0x34424752, 0x7, 0x7, [{0xd36d}, {0xcc, 0x4}, {0x7f, 0x4}, {0x8000, 0xa01c}, {0xffff8001, 0xffffffc1}, {0x3, 0x200}, {0x9, 0x35da}, {0x1f, 0x7}], 0x1, 0x6, 0x2, 0x1}}, 0x9}) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000380)=0x86d2) 03:02:19 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46bfb) [ 442.562050][T13568] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 442.570495][T13568] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. [ 442.703142][T13568] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 442.711433][T13568] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:19 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(0xffffffffffffffff, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:19 executing program 0: ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, 0x0) 03:02:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000280)) 03:02:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x6}, 0x8) 03:02:19 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(0xffffffffffffffff, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:19 executing program 0: ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, 0x0) [ 443.330438][T13602] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 443.338884][T13602] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x142, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 03:02:22 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:02:22 executing program 0: ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, 0x0) 03:02:22 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) dup2(r1, r5) r6 = dup2(r5, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6(0xa, 0x80006, 0x0) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x70, r5, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xc}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x70}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x158, r5, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x9, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x5}}]}, 0x158}, 0x1, 0x0, 0x0, 0x20044030}, 0x40001) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) fcntl$getflags(r2, 0x1) close(0xffffffffffffffff) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(0xffffffffffffffff, r6, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r6, 0x54a2) r7 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r7, 0x0, 0x80001d00c0d0) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:02:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=ANY=[@ANYBLOB="c0"], 0x210}}], 0x1, 0x0) [ 445.868217][T13624] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 445.876891][T13624] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 445.892299][T13625] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 445.988841][T13633] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:02:22 executing program 0: r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, 0x0) [ 446.087880][T13624] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 446.096442][T13624] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18f, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:02:23 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) dup2(r1, r5) r6 = dup2(r5, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 446.367650][T13625] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 446.427979][T13633] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:02:23 executing program 0: r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, 0x0) 03:02:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x113, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 03:02:23 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) dup2(r1, r5) r6 = dup2(r5, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x2400d091) 03:02:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x171, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:02:25 executing program 0: r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, 0x0) 03:02:25 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) dup2(r5, r6) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:26 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) dup2(r5, r6) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:26 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, 0x0) 03:02:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'ipvlan0\x00', 0x3}, 0x18) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 449.448088][T13693] IPVS: stopping master sync thread 12309 ... [ 449.478791][T13693] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 449.487797][T13693] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000010000104000000ffffff000000ad1584", @ANYRES32=r1, @ANYBLOB="0000000000000c20540012801100010062725aad329d0000000076abf3a188003c0005"], 0x74}, 0x1, 0x88a8ffff}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 03:02:26 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) dup2(r5, r6) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:26 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, 0x0) 03:02:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x158, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 03:02:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000240), 0x10) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a000f000000028000001201", 0x2e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000100)=0x59b, 0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = openat$pfkey(0xffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x20af01, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r4, 0x8004551a, &(0x7f0000000200)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:02:26 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, 0x0) r8 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 450.200909][T13713] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 450.210362][T13713] bond0: (slave macvtap0): Error: Device is in use and cannot be enslaved [ 450.280612][T13717] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 450.289309][T13717] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.434439][T13713] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 450.443344][T13713] bond0: (slave macvtap0): Error: Device is in use and cannot be enslaved 03:02:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66fd230000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d0100", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x2) 03:02:28 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x9, 0x3, 0x0, 0x9, 0xff}, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x20000}, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) 03:02:28 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, 0x0) 03:02:28 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, 0x0) r8 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r2, 0x400, 0x70bd25, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008000}, 0x44001) [ 452.286668][T13738] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 452.295122][T13738] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:29 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, 0x0) [ 452.426537][T13743] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 03:02:29 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, 0x0) r8 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 452.477380][ T33] audit: type=1326 audit(1595214149.273:53): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13742 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fc6549 code=0x0 [ 452.535155][T13738] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 452.543396][T13738] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. [ 452.575464][T13743] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 03:02:29 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, 0x0) 03:02:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a82648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x2e}], 0x1}, 0x0) 03:02:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) write$cgroup_type(r0, 0x0, 0x0) 03:02:29 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 03:02:29 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x0, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 453.229303][ T33] audit: type=1326 audit(1595214150.023:54): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13742 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fc6549 code=0x0 [ 453.837017][ T33] audit: type=1800 audit(1595214150.633:55): pid=13773 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16375 res=0 03:02:32 executing program 2: socket(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x164, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, 0x0, "000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ebffffff00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x10, &(0x7f0000000200)=""/20, 0xc}, 0x300) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:02:32 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, 0x0) 03:02:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10}}}]}, 0x40}}, 0x0) 03:02:32 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x0, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:32 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vlan1\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000080)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a00ff"], 0x38}, 0x8}, 0x0) 03:02:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000040)=ANY=[@ANYBLOB="20780cf0", @ANYRES16=r3, @ANYBLOB="9f8200000000000000000f0000000c0007800800020008000000"], 0x20}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000100)={0x300, r3, 0x200, 0x70bd2c, 0x8, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @empty, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0xbc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4471}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fc8}]}]}, @TIPC_NLA_NODE={0xf8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x58, 0x3, "1e2828a039600040e83310cb719b83e220089c89efc6d042bd864c9f16bbc411bac083249e508fd8abae6b5df091b5583352b13af6b142e71d3c141c3c645eb5a3c2cacd8729f329b176608f1a0af7cd4840fed0"}, @TIPC_NLA_NODE_ID={0x89, 0x3, "a509f1e968001f776a5e382f7a4365596bd1f86c58400bdd55da2e5d54c2274644f9cff1e5a6ef4adf6641e96c23194f72faa789f2438b4c057995cb11651473d911f0cd5364cce12d811628a64efbda9f2df7f575bea44bda00183bfd416ca1164f032de596662e0df2827853d2ad1239b7d3a7e73e3d805b717f8fb44eff1a5f4c41719c"}, @TIPC_NLA_NODE_ID={0x6, 0x3, "bc96"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x300}, 0x1, 0x0, 0x0, 0x4028000}, 0x4) [ 455.329368][T13790] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 455.337655][T13790] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. [ 455.355659][T13791] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 455.487577][T13803] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=13803 comm=syz-executor.1 03:02:32 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:02:32 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x0, 0x2000000022d, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 455.612512][T13790] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 455.621044][T13790] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:32 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) 03:02:32 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:crypt_device_t:s0\x00', 0x20, 0x0) [ 455.897019][T13818] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:02:32 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:02:32 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x0, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 456.123342][T13825] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 456.141598][T13829] SELinux: Context system_u:object_r:crypt_device_t is not valid (left unmapped). 03:02:33 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x4) epoll_create1(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:02:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x0) 03:02:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) 03:02:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad58cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) [ 456.791219][T13845] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 456.799559][T13845] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. [ 456.956023][T13856] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 456.964588][T13856] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:33 executing program 3: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000080)) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x0) 03:02:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 03:02:33 executing program 0: creat(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:crypt_device_t:s0\x00', 0x20, 0x0) 03:02:33 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x0, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) setsockopt$sock_int(r1, 0x1, 0x3, &(0x7f00000000c0)=0x8, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) 03:02:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad58cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) [ 457.460532][T13870] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 457.469373][T13870] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) 03:02:34 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x0, 0x0, 0xffffffffffffffff}) r9 = dup2(r0, r8) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 457.700975][T13870] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 457.709602][T13870] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:34 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x4) epoll_create1(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:02:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad58cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) 03:02:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x80006, 0x0) close(0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f00000001c0)={0x7, 0x0, 0x1015, 0x6, 0x9, 0x7, 0x0, 0x1}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x7, 0x4e23, @broadcast}}) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000140)={'veth1_macvtap\x00', {0x2, 0x4e26, @dev={0xac, 0x14, 0x14, 0x2d}}}) connect(r0, &(0x7f00000000c0)=@x25={0x9, @null=' \x00'}, 0x80) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x18) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r4, 0x800442d3, &(0x7f0000000180)={0x7fff, 0x8, 0x1, @empty, 'macsec0\x00'}) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r5) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e23, @multicast2}}}, 0x84) 03:02:34 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(0xffffffffffffffff, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf34ad5c9ef06c210d32b6a3217fa8b00000000000001008000", 0xfffffffffffffffc}, 0x60) 03:02:35 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad58cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) dup3(r0, r1, 0x0) [ 458.298157][T13899] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 458.306708][T13899] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:35 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(0xffffffffffffffff, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3bbbf3", 0x54, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @sack={0x5, 0xa, [0x0, 0x0]}, @exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa}, @mptcp=@mp_fclose={0x1e, 0xc}, @md5sig={0x13, 0x12, "f5e5b555bd9092fc56ce4d8155bf0046"}, @sack={0x5, 0x2}]}}}}}}}}, 0x0) [ 458.473748][T13899] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 458.481920][T13899] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x4000000, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x4e20, 0x0, @local, 0xcab9}}}, 0x104) close(r1) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000000c0)=""/42, &(0x7f0000000100)=0x2a) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r3 = socket$inet6(0xa, 0x80006, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f00000001c0)='./file0\x00', r4}, 0x10) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) getsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000140)=0x3, &(0x7f0000000180)=0x4) 03:02:35 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x9, 0x3, 0x0, 0x9, 0xff}, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) 03:02:35 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000003c0)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh], {0x0, 0x0, 0x8}}}}}}, 0x0) 03:02:35 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r5 = dup2(r0, r4) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) r8 = dup2(0xffffffffffffffff, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 458.925286][T13915] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 458.934078][T13915] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. [ 459.070784][T13915] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 459.079165][T13915] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:35 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x4) epoll_create1(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:02:35 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad58cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000001c0)={&(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "35711606f6d6e593c57ad4e408b48ff9fe8eb649cfb3a6345fb41d9119868e18911d178b0484274606a08c123ce55ecbdca791234cedf83c965401d2cd0a58"}, 0x60, 0x0}, 0x0) [ 459.241837][ T33] audit: type=1326 audit(1595214156.033:56): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13921 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fdf549 code=0x0 03:02:36 executing program 1: socket$kcm(0x10, 0x2, 0x10) 03:02:36 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 03:02:36 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d}) r8 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:36 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)={0x28, 0x4, 0x0, {0x0, 0x0, 0xa2}}, 0x28) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB, @ANYRESDEC=0x0, @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000200)={0x28, 0x4, 0x0, {0x0, 0x0, 0xa2}}, 0x28) splice(r1, 0x0, r0, 0x0, 0x1, 0x8) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) close(0xffffffffffffffff) r3 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x7000000}], 0x1, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, 0x0) socket(0x0, 0x3, 0x0) 03:02:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)="c66a841c2dfe08d8b738e9b89206f706ac668de3e8036afa47abef81a0c0f7b72aa6e048d4b3a70b8420c4826bfe26c4afb327f5e2ca405cc264f8170b1ca239bac3190a1eabc512c16c69b5d29ab9", 0x4f}, {&(0x7f0000000100)="62218cb472230cda424b148d63f99756460259627102aa8890d06f8c4389ecd857cf82f78f959ee4fbc0bab89445dd8544e2ba99805dbd50e974afd938e03a9529ba55331286df9442d368bdb2ce45ee9ceee500201bebd5d45b7347badfa4936633bd054353c849b5856f02a49809e0f83547e0", 0x74}, {&(0x7f0000000080)="1d8f9125f4718515b317a654485861d27a60731dbc7622c8e3e9f502f63520c19c5c1000d9f43b0d6e1583d2bb202019499fb5b570", 0x35}, {&(0x7f0000000180)="f8599b360d4509c718efa83402c452e0082c4797341b3ae5a5236ff41bf773f011691c94ed65f55e79f5fab29a8b62dedcc73afcc4fadda3dc69b3", 0x3b}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="5d7dc61fc93f325023d5f448174083f64cf8b230063c660d910c6a09ced339bf8a989414d5003ab6a0bc1ba00395ecb73ef2318baf87e1a10a6e2d0b450714d6c3d99028fcf088c3e5059898942d34837d9e82a8e0df6048660851e894d085aed8974c3837b7b4860708d9e7e543b6ea9819e6", 0x73}, {&(0x7f0000001240)="107717ae947fcedf41b6a160499c4241e518517fc7df800c6077ccd201690d6f5222e50787a80abe08334e9d407d9554e7412143c66ba1a8671fafeb16cc6024dfd9dd2b9da91c4c87a586fc882389f05355a14d29b48c8c1e2bc9ea8009c5bff57065bdf853c2ccd327ee6b34eef862285cc7e2f2d7d3c2b3fc1a2f102ab476d7c1bbe37081cc10a539efa326aa80778c4e6e549e8c52a589c78e69108641c6cea2bc64ba95669d9a2f25379c45c262fe88b832f3a43e130a8dd212c2568b0ccbc60f73f2b500c77ee5371755cdc1735bfc", 0xd2}, {&(0x7f0000001340)="bd6d5d15e2374a816424d0a940663292d7dd826b", 0x14}, {&(0x7f0000001380)="0d225ee914c6209d0328ccef77e0b64724ea137c5402ee224dd557e4902014d04fce61f0f1d859912c3c61499e36c1c862dc8c9b8b58cece152ab6ba6bf031e9c89f245dbc89e321012b9fd2726d1622428af5ca301e34840ee533648a802c6bceff032d4963e21d51a278e6b59277c9860f6940c6ec36ffe14ff35664dee440edd0b4", 0x83}], 0x9}, 0x4800) 03:02:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/2745], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 460.028649][ T33] audit: type=1326 audit(1595214156.823:57): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13921 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fdf549 code=0x0 03:02:36 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 03:02:36 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d}) r8 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:37 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x4) epoll_create1(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:02:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0)=0x5, 0x4) 03:02:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xda, &(0x7f0000000440)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f0014dca7712c225da4a455f4c9fd98a568dd43b9693122310088463ad3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b0180000000000000c6fa53cea17bd8d700000000000000f53e2623193c8ff31a4582a85559ca5fbc21ae2b0927eced00b121edcfdee85287fd5ac653e58e6c688cd7bd3dd1a3b31bdba0c944352bfe78ed160eda2b362276cc49e8cc650975db4d2d8bb2e2c30b44f66eb6437f6023340c2a0acaa6ff8f472288987b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:02:37 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d}) r8 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) 03:02:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') sendfile(r0, r1, 0x0, 0x80000005) 03:02:37 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000002500059e0000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 460.870797][T13967] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 460.879070][T13967] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. [ 460.980410][T13967] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 460.988791][T13967] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.1'. 03:02:37 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x1, 0xffffffffffffffff}) r6 = dup2(r1, r5) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7ff, 0x2000000022d, 0x0, 0xffffffffffffffff}) dup2(r0, r8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0xb, 0x0, 0xffffffffffffffff, 0x8}) [ 461.208920][T13975] ===================================================== [ 461.215921][T13975] BUG: KMSAN: uninit-value in selinux_netlink_send+0x413/0xba0 [ 461.223498][T13975] CPU: 0 PID: 13975 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 461.232267][T13975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.242421][T13975] Call Trace: [ 461.245741][T13975] dump_stack+0x1df/0x240 [ 461.250103][T13975] kmsan_report+0xf7/0x1e0 [ 461.254553][T13975] __msan_warning+0x58/0xa0 [ 461.259087][T13975] selinux_netlink_send+0x413/0xba0 [ 461.265191][T13975] ? kmsan_get_metadata+0x11d/0x180 [ 461.270415][T13975] ? kmsan_get_metadata+0x11d/0x180 [ 461.275648][T13975] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 461.281391][T13975] security_netlink_send+0xef/0x1e0 [ 461.286623][T13975] netlink_sendmsg+0x1008/0x14d0 [ 461.291600][T13975] ? netlink_getsockopt+0x1440/0x1440 [ 461.297161][T13975] kernel_sendmsg+0x433/0x440 [ 461.301865][T13975] sock_no_sendpage+0x235/0x300 [ 461.306752][T13975] ? sock_no_mmap+0x30/0x30 [ 461.311548][T13975] sock_sendpage+0x1e1/0x2c0 [ 461.316271][T13975] pipe_to_sendpage+0x38c/0x4c0 [ 461.321146][T13975] ? sock_fasync+0x250/0x250 [ 461.325790][T13975] __splice_from_pipe+0x565/0xf00 [ 461.330844][T13975] ? generic_splice_sendpage+0x2d0/0x2d0 [ 461.336509][T13975] generic_splice_sendpage+0x1d5/0x2d0 [ 461.342006][T13975] ? iter_file_splice_write+0x1800/0x1800 [ 461.347820][T13975] direct_splice_actor+0x1fd/0x580 [ 461.352957][T13975] ? kmsan_get_metadata+0x4f/0x180 [ 461.358086][T13975] splice_direct_to_actor+0x6b2/0xf50 [ 461.363465][T13975] ? do_splice_direct+0x580/0x580 [ 461.369123][T13975] do_splice_direct+0x342/0x580 [ 461.373993][T13975] do_sendfile+0x101b/0x1d40 [ 461.378612][T13975] __se_compat_sys_sendfile+0x301/0x3c0 [ 461.384195][T13975] ? kmsan_get_metadata+0x11d/0x180 [ 461.389562][T13975] ? __ia32_sys_sendfile64+0x70/0x70 [ 461.394861][T13975] __ia32_compat_sys_sendfile+0x56/0x70 [ 461.400417][T13975] __do_fast_syscall_32+0x2aa/0x400 [ 461.405801][T13975] do_fast_syscall_32+0x6b/0xd0 [ 461.410682][T13975] do_SYSENTER_32+0x73/0x90 [ 461.415201][T13975] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 461.421529][T13975] RIP: 0023:0xf7fdf549 [ 461.425591][T13975] Code: Bad RIP value. [ 461.429654][T13975] RSP: 002b:00000000f5dda0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 461.438674][T13975] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 461.446650][T13975] RDX: 0000000000000000 RSI: 0000000080000005 RDI: 0000000000000000 [ 461.454624][T13975] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 461.462628][T13975] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 461.470964][T13975] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 461.478956][T13975] [ 461.481295][T13975] Uninit was stored to memory at: [ 461.486332][T13975] kmsan_internal_chain_origin+0xad/0x130 [ 461.492059][T13975] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 461.498139][T13975] kmsan_memcpy_metadata+0xb/0x10 [ 461.503192][T13975] __msan_memcpy+0x43/0x50 [ 461.507619][T13975] _copy_from_iter_full+0xbfe/0x13b0 [ 461.513003][T13975] netlink_sendmsg+0xfaa/0x14d0 [ 461.517840][T13975] kernel_sendmsg+0x433/0x440 [ 461.522519][T13975] sock_no_sendpage+0x235/0x300 [ 461.527365][T13975] sock_sendpage+0x1e1/0x2c0 [ 461.532550][T13975] pipe_to_sendpage+0x38c/0x4c0 [ 461.537475][T13975] __splice_from_pipe+0x565/0xf00 [ 461.542499][T13975] generic_splice_sendpage+0x1d5/0x2d0 [ 461.547942][T13975] direct_splice_actor+0x1fd/0x580 [ 461.553127][T13975] splice_direct_to_actor+0x6b2/0xf50 [ 461.558570][T13975] do_splice_direct+0x342/0x580 [ 461.563421][T13975] do_sendfile+0x101b/0x1d40 [ 461.567992][T13975] __se_compat_sys_sendfile+0x301/0x3c0 [ 461.573519][T13975] __ia32_compat_sys_sendfile+0x56/0x70 [ 461.579050][T13975] __do_fast_syscall_32+0x2aa/0x400 [ 461.584235][T13975] do_fast_syscall_32+0x6b/0xd0 [ 461.589071][T13975] do_SYSENTER_32+0x73/0x90 [ 461.593564][T13975] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 461.599864][T13975] [ 461.602170][T13975] Uninit was created at: [ 461.606425][T13975] kmsan_save_stack_with_flags+0x3c/0x90 [ 461.612038][T13975] kmsan_alloc_page+0xb9/0x180 [ 461.616835][T13975] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 461.622450][T13975] alloc_pages_current+0x672/0x990 [ 461.627550][T13975] push_pipe+0x605/0xb70 [ 461.631794][T13975] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 461.637496][T13975] do_splice_to+0x4fc/0x14f0 [ 461.642071][T13975] splice_direct_to_actor+0x45c/0xf50 [ 461.647426][T13975] do_splice_direct+0x342/0x580 [ 461.652345][T13975] do_sendfile+0x101b/0x1d40 [ 461.656917][T13975] __se_compat_sys_sendfile+0x301/0x3c0 [ 461.662442][T13975] __ia32_compat_sys_sendfile+0x56/0x70 [ 461.667970][T13975] __do_fast_syscall_32+0x2aa/0x400 [ 461.673155][T13975] do_fast_syscall_32+0x6b/0xd0 [ 461.677991][T13975] do_SYSENTER_32+0x73/0x90 [ 461.682486][T13975] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 461.688787][T13975] ===================================================== [ 461.695697][T13975] Disabling lock debugging due to kernel taint [ 461.701829][T13975] Kernel panic - not syncing: panic_on_warn set ... [ 461.708404][T13975] CPU: 0 PID: 13975 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 461.718451][T13975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.728492][T13975] Call Trace: [ 461.731771][T13975] dump_stack+0x1df/0x240 [ 461.736135][T13975] panic+0x3d5/0xc3e [ 461.740033][T13975] kmsan_report+0x1df/0x1e0 [ 461.744527][T13975] __msan_warning+0x58/0xa0 [ 461.749108][T13975] selinux_netlink_send+0x413/0xba0 [ 461.754386][T13975] ? kmsan_get_metadata+0x11d/0x180 [ 461.759573][T13975] ? kmsan_get_metadata+0x11d/0x180 [ 461.764763][T13975] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 461.770471][T13975] security_netlink_send+0xef/0x1e0 [ 461.775663][T13975] netlink_sendmsg+0x1008/0x14d0 [ 461.780685][T13975] ? netlink_getsockopt+0x1440/0x1440 [ 461.786040][T13975] kernel_sendmsg+0x433/0x440 [ 461.790708][T13975] sock_no_sendpage+0x235/0x300 [ 461.795570][T13975] ? sock_no_mmap+0x30/0x30 [ 461.800071][T13975] sock_sendpage+0x1e1/0x2c0 [ 461.804654][T13975] pipe_to_sendpage+0x38c/0x4c0 [ 461.809490][T13975] ? sock_fasync+0x250/0x250 [ 461.814075][T13975] __splice_from_pipe+0x565/0xf00 [ 461.819089][T13975] ? generic_splice_sendpage+0x2d0/0x2d0 [ 461.824720][T13975] generic_splice_sendpage+0x1d5/0x2d0 [ 461.830519][T13975] ? iter_file_splice_write+0x1800/0x1800 [ 461.836225][T13975] direct_splice_actor+0x1fd/0x580 [ 461.841332][T13975] ? kmsan_get_metadata+0x4f/0x180 [ 461.846451][T13975] splice_direct_to_actor+0x6b2/0xf50 [ 461.851809][T13975] ? do_splice_direct+0x580/0x580 [ 461.856836][T13975] do_splice_direct+0x342/0x580 [ 461.861683][T13975] do_sendfile+0x101b/0x1d40 [ 461.866276][T13975] __se_compat_sys_sendfile+0x301/0x3c0 [ 461.871816][T13975] ? kmsan_get_metadata+0x11d/0x180 [ 461.876999][T13975] ? __ia32_sys_sendfile64+0x70/0x70 [ 461.882268][T13975] __ia32_compat_sys_sendfile+0x56/0x70 [ 461.887896][T13975] __do_fast_syscall_32+0x2aa/0x400 [ 461.893094][T13975] do_fast_syscall_32+0x6b/0xd0 [ 461.897931][T13975] do_SYSENTER_32+0x73/0x90 [ 461.902419][T13975] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 461.908742][T13975] RIP: 0023:0xf7fdf549 [ 461.912788][T13975] Code: Bad RIP value. [ 461.916840][T13975] RSP: 002b:00000000f5dda0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 461.925252][T13975] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 461.933217][T13975] RDX: 0000000000000000 RSI: 0000000080000005 RDI: 0000000000000000 [ 461.941174][T13975] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 461.949131][T13975] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 461.957091][T13975] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 461.966790][T13975] Kernel Offset: 0x2b600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 461.978402][T13975] Rebooting in 86400 seconds..