[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 123.183430][ T32] kauditd_printk_skb: 4 callbacks suppressed [ 123.183488][ T32] audit: type=1800 audit(1582777165.249:39): pid=11755 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 123.216348][ T32] audit: type=1800 audit(1582777165.279:40): pid=11755 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 [ 124.577915][ T32] audit: type=1400 audit(1582777166.639:41): avc: denied { map } for pid=11930 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 syzkaller login: [ 124.633784][T11928] sshd (11928) used greatest stack depth: 3320 bytes left Warning: Permanently added '10.128.0.104' (ECDSA) to the list of known hosts. [ 137.378984][ T32] audit: type=1400 audit(1582777179.439:42): avc: denied { map } for pid=11939 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/02/27 04:19:39 fuzzer started 2020/02/27 04:19:44 dialing manager at 10.128.0.26:34531 2020/02/27 04:19:44 syscalls: 2967 2020/02/27 04:19:44 code coverage: enabled 2020/02/27 04:19:44 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/02/27 04:19:44 extra coverage: enabled 2020/02/27 04:19:44 setuid sandbox: enabled 2020/02/27 04:19:44 namespace sandbox: enabled 2020/02/27 04:19:44 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/27 04:19:44 fault injection: enabled 2020/02/27 04:19:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/27 04:19:44 net packet injection: enabled 2020/02/27 04:19:44 net device setup: enabled 2020/02/27 04:19:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/27 04:19:44 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 142.912401][ T32] audit: type=1400 audit(1582777184.969:43): avc: denied { integrity } for pid=11955 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 04:22:24 executing program 0: [ 302.057680][ T32] audit: type=1400 audit(1582777344.119:44): avc: denied { map } for pid=11957 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17454 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 302.510353][T11958] IPVS: ftp: loaded support on port[0] = 21 [ 302.721673][T11958] chnl_net:caif_netlink_parms(): no params data found [ 302.867320][T11958] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.874608][T11958] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.883947][T11958] device bridge_slave_0 entered promiscuous mode [ 302.898968][T11958] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.906297][T11958] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.916059][T11958] device bridge_slave_1 entered promiscuous mode [ 302.962443][T11958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.980891][T11958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.028418][T11958] team0: Port device team_slave_0 added [ 303.043136][T11958] team0: Port device team_slave_1 added [ 303.083888][T11958] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.090931][T11958] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.117245][T11958] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.148803][T11958] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.156097][T11958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.182265][T11958] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.379790][T11958] device hsr_slave_0 entered promiscuous mode [ 303.633519][T11958] device hsr_slave_1 entered promiscuous mode [ 304.127576][ T32] audit: type=1400 audit(1582777346.189:45): avc: denied { create } for pid=11958 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 304.132782][T11958] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 304.152754][ T32] audit: type=1400 audit(1582777346.189:46): avc: denied { write } for pid=11958 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 304.184109][ T32] audit: type=1400 audit(1582777346.189:47): avc: denied { read } for pid=11958 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 304.362599][T11958] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 304.623691][T11958] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 304.882814][T11958] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 305.324755][T11958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.364590][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.373835][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.401186][T11958] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.427516][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.437848][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.447302][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.454572][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.467184][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.484328][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.493467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.502689][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.509897][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.553265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.563613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.603566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.614040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.623823][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.634625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.673897][T11958] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 305.685297][T11958] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.702993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.712732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.721617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.731079][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.740372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.793471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.806465][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.814185][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.852345][T11958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.921762][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 305.931810][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 305.997197][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.007170][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.030644][T11958] device veth0_vlan entered promiscuous mode [ 306.039402][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.048714][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.086713][T11958] device veth1_vlan entered promiscuous mode [ 306.174027][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 306.183796][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 306.207593][T11958] device veth0_macvtap entered promiscuous mode [ 306.231623][T11958] device veth1_macvtap entered promiscuous mode [ 306.289800][T11958] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.297697][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 306.307500][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 306.316753][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 306.326575][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 306.352798][T11958] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.379202][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 306.389129][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 306.810044][ T32] audit: type=1400 audit(1582777348.849:48): avc: denied { associate } for pid=11958 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 04:22:29 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) close(r1) fanotify_init(0x0, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:22:29 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom$netrom(r1, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) 04:22:29 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000300)='|'}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000001c0)=""/239, &(0x7f0000000340), &(0x7f0000000480), 0x1, r0}, 0x38) 04:22:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}}, 0x0) [ 307.470993][ T32] audit: type=1400 audit(1582777349.529:49): avc: denied { map_create } for pid=11990 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 307.494718][ T32] audit: type=1400 audit(1582777349.529:50): avc: denied { map_read map_write } for pid=11990 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 307.668425][ T32] audit: type=1400 audit(1582777349.729:51): avc: denied { create } for pid=11995 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 307.694052][ T32] audit: type=1400 audit(1582777349.729:52): avc: denied { write } for pid=11995 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 04:22:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x2, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) [ 307.925403][T11999] IPVS: ftp: loaded support on port[0] = 21 04:22:30 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, &(0x7f00000000c0)=ANY=[@ANYRES16=r0], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xb7, &(0x7f000000cf3d)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 308.198994][T12007] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12007 comm=syz-executor.0 [ 308.213778][ T32] audit: type=1400 audit(1582777350.279:53): avc: denied { prog_load } for pid=12006 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:22:30 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) accept4(r0, 0x0, 0x0, 0x80400) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e22, @rand_addr=0xfffffff8}}) [ 308.326682][T11999] chnl_net:caif_netlink_parms(): no params data found [ 308.381678][T12011] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12011 comm=syz-executor.0 04:22:30 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x70e42, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000002ac0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002a80)={&(0x7f0000002680)={0x3f4, 0x1, 0x3, 0x801, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFQA_VLAN={0x24, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x5}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x7ff}]}, @NFQA_EXP={0x30, 0xf, 0x0, 0x1, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x1}, @CTA_EXPECT_HELP_NAME={0xa, 0x6, 'H.245\x00'}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x10001}]}, @NFQA_CT={0x1f4, 0xb, 0x0, 0x1, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xb66}, @CTA_LABELS_MASK={0x20, 0x17, [0x7fff, 0xffffffff, 0xfff, 0x100, 0x1, 0xbd3, 0x0]}, @CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0xc, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x8}]}}, @CTA_TUPLE_MASTER={0xd4, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="081092d8ac5efa3414b25825b4f34209"}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @rand_addr="1cce478580cfa0064d5a09749c769024"}}}]}, @CTA_TUPLE_REPLY={0x78, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @empty}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TUPLE_REPLY={0x64, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0xf}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2}]}, @NFQA_VLAN={0x14, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3ff}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3f}, @NFQA_EXP={0x170, 0xf, 0x0, 0x1, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x9}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x74, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASK={0x50, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x14}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_TUPLE={0x6c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x8001}}]}, 0x3f4}, 0x1, 0x0, 0x0, 0x40}, 0x804) syz_read_part_table(0x0, 0x9, &(0x7f0000002600)=[{&(0x7f0000000040)="29a4bbbbeb8c57e30c71de83164db4827789db364de860031a0d9e121f0026", 0x1f, 0x1}, {&(0x7f0000000080)="876b36f4e06b0a36e58317cdcc3395848907aa3a12813628c76cd0c255c17b97d8e8812a4b635163e2a59611e3824bf8746cdff5c2d085ff05e5473f5bf5d2055b634e8f162c554f1e5272b96df6cca808b00deacb53511327b4babd23bdef90e30ff8c8f38d09cc3c8eca8e9ad17715d4054185ab5ae06ddcbc59fd03e46d13f09751416214502f70ddadb04f90b0806891f9cd47d97e37b3406d6a5299eebb47902647b776b40842390074c06b7a2fa9bc2b4a0e7827a39bd8b7b46957383ced1193b534c646fabf", 0xc9, 0x7fff}, {&(0x7f00000001c0)="ec4c1168d1eaccbbc54ff78faec8d593c8e146dbfb9b985dca8b84a03a7d3fbae6b2ee30e474e0db46f31e051c22424fe997727cc476b523d223fdb430d23be95677ea2aa1830627fa29b9f8be19dc9ba76de3a553f22d7a81cb483dc0fa1f87bc21bdb23ade7353807d4fc35f111a32ccd25f6c9e3d1b1bc253de893943b57ddd5d9f3bc8fa63ececafe1b656aa1e07f357fd5637254a3777c2051d3b4342102e32389da5f8b00e9d3b646a2d788c0450d1b31580ddfe84e0002e54541bcdf4c769fa50ea83da72", 0xc8, 0x3}, {&(0x7f00000002c0)="8064447461664a3ab3be", 0xa, 0x1}, {&(0x7f0000000300)="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", 0x1000, 0xfffffffc}, {&(0x7f0000001300)="f26ed38efa49cec4ea1bc63252377d4775384719c679d178a873b307a50ac75326bc3b79666d6db4161575a25ec86cbdebcc126e1cbe67451239f0d94cc9a550391a2e47dcd5b4ec9753749fc30d1d2c0ad8fbeb9ed1bb7dc72707000c9fa987bcbfa0d4ec780060ba0d80d8271ec093af08cbc688cd028d9c301da3a604375565026ccb9b36ae32099db25542acda7fa50138b4dda320e64bde38180cc9ebfebf39904c4d2b8dd690791305b72a0786da7c311fe106394a98a5e3d8663d271a0e4d8758ae8a54366b80bbdb3ce742e7aded443a45469ff58c4abb48177872b51eeeeddcc93ca68c46627b24fb11bad4c4", 0xf1, 0xfffffffa}, {&(0x7f0000001400)="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", 0x1000, 0x80000000}, {&(0x7f0000002400)="3cd02d4947b59a343511d02c33b1d543549deb54fc982561556b4e9661626aa350099993af8d1c6c49e50009056b2e8ef54b2812900192acb5fabb7744d4537373b7172356ad39e093385a95c59001bed5121a40eadad29e110f7f6a2428c1169cd8da406f1e691533fdbc1b024d12ea8fd0ccaa50711101b786d6c6c08fff51f63328c32a60be47add99699cffacef7d79613adf5e54e31b54bce7c3cd39cd020e7ccf649524e3aeb905ce70b0b0642455b769b5409b6f084c7b5b3b44def536c4621401873222252c73afd41c60e29d3151d151ef253f0ca767726ddd3a132", 0xe0, 0xfff}, {&(0x7f0000002500)="a2681a12fc882c6e481952ada3186f70a870841f5e9d166fef276dc580eb595b3518a6431fe4523f8410f2ae2495d8489178cd176284cbba70cc171c6a3e8972e8fdcd4dbc8b5039ae69ca6fcbb143efee42bf0f8c12abbc82ab145d89c377b76fffdf2a448efadc2c324eb352e525c7801ef291754d901daaf4a9e79d4b96db54cdf071e5adcca8a606b36f2245d216bb3b03325b3ce5c01c21455a95fbe8bfb52ba5d6100c8a66dd41be47d617b4bc5d3b3e016d14c62f348058bf37b6bde79d5ced408804d1f1b8e0ef959081d1cc90a3031d42028a57f29767dd1abc82a02274d0211f8b09", 0xe7, 0x7}]) [ 308.575719][T11999] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.583100][T11999] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.593011][T11999] device bridge_slave_0 entered promiscuous mode [ 308.678669][T11999] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.686079][T11999] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.695502][T11999] device bridge_slave_1 entered promiscuous mode [ 308.811471][T11999] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.834042][T11999] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.912604][T11999] team0: Port device team_slave_0 added [ 308.934993][T11999] team0: Port device team_slave_1 added 04:22:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000000)="1df1ab4eebbf6d8c6a") shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) close(r0) [ 309.000703][T11999] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 309.007861][T11999] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.034184][T11999] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 04:22:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0xcfe07a2e6aa1e911) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) pipe(0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = creat(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f00000000c0)) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000006c0)="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", 0x17c, 0x800, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) [ 309.142853][T11999] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 309.149935][T11999] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.176241][T11999] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 309.325478][ T32] audit: type=1400 audit(1582777351.389:54): avc: denied { open } for pid=12026 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 309.350585][ T32] audit: type=1400 audit(1582777351.389:55): avc: denied { kernel } for pid=12026 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 309.374660][ T32] audit: type=1400 audit(1582777351.389:56): avc: denied { confidentiality } for pid=12026 comm="syz-executor.0" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 309.416196][T12028] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3533 sclass=netlink_route_socket pid=12028 comm=syz-executor.0 [ 309.441335][T11999] device hsr_slave_0 entered promiscuous mode [ 309.451985][ C0] hrtimer: interrupt took 61215 ns [ 309.485559][T11999] device hsr_slave_1 entered promiscuous mode 04:22:31 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000400)={0x2c, 0x6, 0x0, {0x6, 0x2, 0x3, 0x0, '#:\x9e'}}, 0x2c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0xfe) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast1, @in6=@remote}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe4) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000003f00000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000200)={{r5}}) ioctl$TIOCNXCL(r6, 0x540d) r7 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f0000000200)={{r4}}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r4, 0xc044560f, &(0x7f0000000200)={0x9, 0x1, 0x4, 0x40, 0x0, {r8, r9/1000+10000}, {0x4, 0x0, 0x1, 0x7f, 0xf1, 0x6, "75c804c1"}, 0x6, 0x2, @userptr=0x100, 0x80000001}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="00000400000000001b00000000000000"], 0x28}}, 0x0) [ 309.552567][T11999] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 309.560199][T11999] Cannot create hsr debugfs directory [ 309.694325][T12031] IPVS: ftp: loaded support on port[0] = 21 [ 309.961795][T11999] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 310.014976][T11999] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 310.061826][T11999] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 310.101935][T11999] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 310.546037][T12031] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 310.583363][T11999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.616874][T12032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 310.630507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.640030][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.664812][T11999] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.665491][T12031] IPVS: ftp: loaded support on port[0] = 21 [ 310.688715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.698528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.709035][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.716357][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.777939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.787344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.797179][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.806848][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.814176][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.823200][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.834014][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.908541][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.919000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.933391][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.943548][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.953952][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.993185][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.002814][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.039848][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.050458][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.075017][T11999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.138328][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.146135][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.183818][T11999] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.251588][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 311.261864][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 311.327920][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 311.337458][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.361461][T11999] device veth0_vlan entered promiscuous mode [ 311.371274][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.380762][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.420229][T11999] device veth1_vlan entered promiscuous mode [ 311.512407][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 311.521800][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 311.531895][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.541770][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.570454][T11999] device veth0_macvtap entered promiscuous mode [ 311.595906][T11999] device veth1_macvtap entered promiscuous mode [ 311.659119][T11999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.670283][T11999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.683964][T11999] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.693002][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.702388][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.711680][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.721675][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.748021][T11999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.759054][T11999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.772641][T11999] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.785597][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.795932][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 311.916980][T12034] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 312.036910][T12034] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 312.338771][ T659] tipc: TX() has been purged, node left! 04:22:34 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000400)={0x2c, 0x6, 0x0, {0x6, 0x2, 0x3, 0x0, '#:\x9e'}}, 0x2c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0xfe) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast1, @in6=@remote}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe4) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000003f00000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000200)={{r5}}) ioctl$TIOCNXCL(r6, 0x540d) r7 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f0000000200)={{r4}}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r4, 0xc044560f, &(0x7f0000000200)={0x9, 0x1, 0x4, 0x40, 0x0, {r8, r9/1000+10000}, {0x4, 0x0, 0x1, 0x7f, 0xf1, 0x6, "75c804c1"}, 0x6, 0x2, @userptr=0x100, 0x80000001}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="00000400000000001b00000000000000"], 0x28}}, 0x0) [ 312.603455][T12059] IPVS: ftp: loaded support on port[0] = 21 04:22:35 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x541b, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x103000, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000200)={{r5}}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000180)={r4, 0x7fff, 0x200}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r4, 0x0, 0x7}, 0xc) socketpair(0x2b, 0x800, 0x40, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x303200, 0x0) r10 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r11, 0x4020940d, &(0x7f0000000200)={{r10}}) r12 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x8000, 0x0) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ptrace$setopts(0x4206, r13, 0x0, 0x0) r14 = getpgrp(r13) sendmsg$DEVLINK_CMD_RELOAD(r7, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c010000", @ANYRES16=r8, @ANYBLOB="000228bd7000fedbdf2525000000080001007063690011000200303030303a30303a31302e300000000008008c0000000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32=r9, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r1, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r11, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r12, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d3000000800c16e68b57d72cbd8f8244daccf6d4b8c00010000000e0001006e65006e657464657673696d30000008008f00ca0d787aae29b2defddea65fdbfd4086bdb143862a837c152d772f3be98b9d765c473f789cfe506c48bbad5345eaf89da8cf77c9fd539623f17698bb50fece9bfe07f65443a600f4d25ff34d5d5cac2be01b8624b8a814f5b1926a35119d9e38e33c87a270", @ANYRES32=r14, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r5, @ANYBLOB], 0x14c}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}, {0x24}, {0x6}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e23, @local}}, 0xfff, 0x2, 0x7, 0x7, 0x0, 0xcbc, 0x15}, 0x9c) 04:22:35 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x541b, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x103000, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000200)={{r5}}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000180)={r4, 0x7fff, 0x200}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r4, 0x0, 0x7}, 0xc) socketpair(0x2b, 0x800, 0x40, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x303200, 0x0) r10 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r11, 0x4020940d, &(0x7f0000000200)={{r10}}) r12 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x8000, 0x0) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ptrace$setopts(0x4206, r13, 0x0, 0x0) r14 = getpgrp(r13) sendmsg$DEVLINK_CMD_RELOAD(r7, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c010000", @ANYRES16=r8, @ANYBLOB="000228bd7000fedbdf2525000000080001007063690011000200303030303a30303a31302e300000000008008c0000000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32=r9, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r1, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r11, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r12, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d3000000800c16e68b57d72cbd8f8244daccf6d4b8c00010000000e0001006e65006e657464657673696d30000008008f00ca0d787aae29b2defddea65fdbfd4086bdb143862a837c152d772f3be98b9d765c473f789cfe506c48bbad5345eaf89da8cf77c9fd539623f17698bb50fece9bfe07f65443a600f4d25ff34d5d5cac2be01b8624b8a814f5b1926a35119d9e38e33c87a270", @ANYRES32=r14, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r5, @ANYBLOB], 0x14c}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}, {0x24}, {0x6}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e23, @local}}, 0xfff, 0x2, 0x7, 0x7, 0x0, 0xcbc, 0x15}, 0x9c) [ 313.918692][T12061] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 314.041974][T12059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:22:36 executing program 1: syz_init_net_socket$ax25(0x3, 0x3, 0x0) getpeername$ax25(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYBLOB="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", @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x3}}, 0x0) rt_sigsuspend(&(0x7f0000000240)={[0x1000, 0x4]}, 0x8) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000000)=0x9, 0x4) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="b0a1eb3ab9001cd7336c66b7bf427e84deead1954794d562caa024e95849d3aa4180cc52a57f0393d6d2b30740c69a3684916d3de56df62d99846b0489cafcc28cc207763293bd45cfd0dc780649951b47c454b1b57f190490cad25f8c829869b65daa480031d2e4744dba378b6ad90d4ddd79e4c5e370338c1141"], 0x5}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r9, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) [ 314.433813][ T659] tipc: TX() has been purged, node left! 04:22:36 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='r'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x3, 0x7, 0x101, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5eab5fbc}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x48004) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)) [ 314.553309][T12081] device bridge1 entered promiscuous mode [ 314.564438][ T659] tipc: TX() has been purged, node left! 04:22:36 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='r'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x3, 0x7, 0x101, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5eab5fbc}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x48004) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)) 04:22:37 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x541c, &(0x7f0000000040)) listen(r0, 0x8) accept4(r0, &(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x0, 0x0) 04:22:37 executing program 0: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@sack_perm, @sack_perm, @timestamp, @mss={0x2, 0x3ff}], 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x7c, 0x400}], 0x10, 0x0) [ 315.454587][T12103] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities 04:22:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000024eee47137fbdb2e0007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000009000100416673630000000008000200000000005ee90ebbcc5c87b318b1e12cfca3bd"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="000000530000000000f1ff0000088e91dc855b0001007533320020000200080003000600000014000500000000483ced1900000091eb23acf402b51dd292d0d49baa859d7da6d09240f87c3d5f2bc26e0c3ee38a6bdce4e2056a3261709672f581580caab69762222318952a883c5fc9381c62a45937264de3b33126bec4a2f6d925dfa25513d0a69beb0529e45f5f309bd2a93b5c012ec00c7dbd693e8a3e3de424f1218916978a07c2fe19d6ce68a6b65cc5cf31d4304e086666685407817d37ca876b6301e8507168d31d8459d3ceb9aad1"], 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000128bd7000ffdbdf2503000000380001801400020076657468305f746f5f7465616d00000008000300020000000800030001000000080003000100000008000100", @ANYRES32=r8, @ANYBLOB="547d7cd9a3e88d268ba6fef46e625d33058c6074f27cb9dc02000000494212"], 0x4c}, 0x1, 0x0, 0x0, 0x4040041}, 0x20004040) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="fe00060000006f000b0012000c001073626f103748da54d326e1c66e640000d08c69a4ad5af7fb5e731f"], 0x3c}}, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r9, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r12, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) r13 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x8, 0x339b01) ioctl$PPPIOCSMRRU(r13, 0x4004743b, &(0x7f0000000640)=0x8) 04:22:37 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x6}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vcan0\x00', r6}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000580)={@local, 0x19, r7}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x1, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r8, 0x8030ae7c, &(0x7f0000000000)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 315.801558][T12111] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12111 comm=syz-executor.0 [ 315.837305][T12111] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12111 comm=syz-executor.0 [ 315.855909][T12109] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60964 sclass=netlink_route_socket pid=12109 comm=syz-executor.1 [ 315.876512][T12109] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 315.910215][T12109] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 315.919752][T12109] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.1'. [ 315.949399][T12111] IPVS: ftp: loaded support on port[0] = 21 [ 316.256572][T12117] IPVS: ftp: loaded support on port[0] = 21 [ 316.673394][T12109] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60964 sclass=netlink_route_socket pid=12109 comm=syz-executor.1 [ 316.718553][T12112] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.773036][T12120] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.782540][T12120] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.1'. 04:22:39 executing program 1: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB='\x00'/28, @ANYRES32, @ANYRES32]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x80000000}], 0x220008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:22:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x84202) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x6, @sdr={0x3247504d, 0x7fff}}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x101403, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000180)={0x7, 0x4b, 0x1}, 0x7) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="91a562ef5583e5683b583d2042acb0cca36a40d008201b466b24ba2a7e9f456743aea9dcdcd1461e29e1c3b21da06ac467ad310aa080b44779f622ffc9f36473e3260074a63fbe4c69da0f410b1f9e1e14789c6b85c2f2278a762fe7683b5bf2db2a45467b0f8e1e66e297bdfcba9da66ac0210d59a3d1345a771e60a229b3364b90ba58b014c81bccef1e0af6f2710f6d6e10b920a3bf", 0x97, 0xfffffffffffffff8) keyctl$instantiate(0xc, r2, &(0x7f0000000300)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', '/dev/video#\x00', 0x20, 0x8}, 0x37, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)={'nat\x00', 0x0, 0x3, 0x40, [], 0x2, &(0x7f0000000340)=[{}, {}], &(0x7f0000000380)=""/64}, &(0x7f0000000440)=0x50) ioctl$VIDIOC_QUERYBUF(r1, 0xc0445609, &(0x7f0000000480)={0x51, 0x9, 0x4, 0x20000000, 0x3, {}, {0x4, 0x1, 0x0, 0x10, 0x80, 0x7f, "a9cef54c"}, 0x5, 0x4, @userptr=0x4197, 0x300000, 0x0, r0}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000500)={0x20, 0x3, 0x0, 0x1, 0x2, 0x8001, 0x2}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000600)={0x5, 0x1000, 0x5}, 0xc) pipe2$9p(&(0x7f0000000640)={0xffffffffffffffff}, 0x84000) r6 = dup(r5) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r7, 0xc0245628, &(0x7f0000000700)={0x0, 0x7, 0x101, [], &(0x7f00000006c0)=0x4f}) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000780)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x68, r8, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x34}}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004000}, 0x28008880) r9 = fcntl$getown(r4, 0x9) fcntl$lock(r7, 0x0, &(0x7f00000008c0)={0x0, 0x3, 0x4, 0xffffffff, r9}) r10 = gettid() ptrace$getsig(0x4202, r10, 0x6, &(0x7f0000000900)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000a40)={&(0x7f0000000980)="1da3f7b7ae0e57cdc08141ffce471bcc18c8ec432084f35781f211853f1944c6427b2821ccb0c03605bc7ec0487582548d1b2c810bf89bc69152cf384e68deb49f3af8735d2180449d0ff715e8498990ed41791012d7547dc72202de4f9ca405f8e1985093ff33fb9f452020c068ed7563618a88235d473349b05ead47edc86233dbf7525a9cfd3bd508f2f53454490d7828ebad0e52d3a26d716536783321a7f6031815470d6886e03b72c45e9135ea88010c", 0xb3, 0x2}) write$FUSE_LSEEK(r4, &(0x7f0000000a80)={0x18, 0xfffffffffffffff5, 0x5, {0x46}}, 0x18) syz_open_dev$usbfs(&(0x7f0000000ac0)='/dev/bus/usb/00#/00#\x00', 0x4, 0x80000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000b00)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000b40)={r11}) r12 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r12, 0x0, 0x4, &(0x7f0000000b80)="4da43aa047f12b4c3405cef90608748055ad12d316796bfaab3600b588", 0x1d) r13 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000bc0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r13, 0x4008af60, &(0x7f0000000c00)={@host}) [ 317.506913][T12124] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 317.517224][T12124] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 317.527215][T12124] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 317.642383][T12124] EXT4-fs error (device loop1): ext4_fill_super:4528: inode #2: comm syz-executor.1: iget: root inode unallocated [ 317.727569][T12124] EXT4-fs (loop1): get root inode failed [ 317.733554][T12124] EXT4-fs (loop1): mount failed 04:22:39 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x6}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vcan0\x00', r6}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000580)={@local, 0x19, r7}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x1, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r8, 0x8030ae7c, &(0x7f0000000000)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 04:22:40 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x6}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vcan0\x00', r6}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000580)={@local, 0x19, r7}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x1, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r8, 0x8030ae7c, &(0x7f0000000000)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 318.077689][T12135] IPVS: ftp: loaded support on port[0] = 21 [ 318.104365][T12137] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12137 comm=syz-executor.0 [ 318.136076][T12137] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12137 comm=syz-executor.0 [ 318.203277][T12139] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12139 comm=syz-executor.1 [ 318.228151][T12139] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12139 comm=syz-executor.1 [ 318.253270][T12137] IPVS: ftp: loaded support on port[0] = 21 [ 318.453303][T12139] IPVS: ftp: loaded support on port[0] = 21 04:22:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6e, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000140)={0x0, 0x7, 0x0, 'queue1\x00', 0x9}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000200)={0x800, 0xb, 0x4, 0x2000, 0x2, {0x0, 0x7530}, {0x3, 0x8, 0x5, 0x40, 0x7, 0x4, "6cadebf8"}, 0xffffffc1, 0x3, @offset=0xe6, 0x9, 0x0, 0xffffffffffffffff}) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) [ 318.627645][T12135] chnl_net:caif_netlink_parms(): no params data found 04:22:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f00000003c0)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0204000800080012000400ff7e", 0x24}], 0x1}, 0x0) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000200)={{r2}}) sendmsg$NFNL_MSG_ACCT_DEL(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x3, 0x7, 0x201, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x48}, 0x4008000) 04:22:41 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x51, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040), 0x4) 04:22:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2fa8330000008100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)=0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@RTM_GETNSID={0x2c, 0x5a, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NETNSA_NSID={0x8, 0x1, 0x2}, @NETNSA_PID={0x8, 0x2, r6}, @NETNSA_NSID={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006d40)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_ACT={0x4}]}}]}, 0x38}}, 0x0) [ 318.969590][T12135] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.977580][T12135] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.987129][T12135] device bridge_slave_0 entered promiscuous mode [ 319.074226][T12135] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.081463][T12135] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.091206][T12135] device bridge_slave_1 entered promiscuous mode [ 319.105183][ T32] audit: type=1400 audit(1582777361.169:57): avc: denied { map } for pid=12156 comm="syz-executor.1" path="/dev/nullb0" dev="devtmpfs" ino=324 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 04:22:41 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "00ba00", 0x8, 0x2b, 0x0, @local, @local, {[], {0x4e21, 0x0, 0x8}}}}}}, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)="b8", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={r0, 0x83, 0xf6}, &(0x7f0000000040)={'enc=', 'oaep', ' hash=', {'sha512-generic\x00'}}, &(0x7f0000000140)="58440a26a8ae1d08da8fa1d82db91dc5bb1f9acd0a40d41dac8cd0317d3cd778680f80491f1ec4e19efdb4dfa42561dc7b16c1f8d93bc76d44d2d57f025f4f54c0c48462dd72758bc775c750fc5498f46d883b903e14790fa7bf1adfa66091281f971f571e94274214653301f65ee8df8a6a97cd55492127b98329f48c8cbfb0d75b79", &(0x7f0000000200)="b048ffe8655ea827547a113f5b3d48cf0cfe621f04c73b57e96d6a32c4e097a059c846eed1878ecf34f26cc8c2ba1b8e779e3bc066ae45aa4fa6a3c400b485fbd43d6262fc52ffe07940c8c360836ac0cf73042dae0f5c8c63d73ebf57ec51dc0a1a5c9ef76f26841eea712d134f3bf29087c7e92deb26fcdfa14e0f3305ef1052f20ae83c915852b32b492db59c175d76c28003f09824e8da2529289caad474f1e6f868602b220b08a752fcb81d10c17f31292844818395f2b51367ac3329f9fa9a3c404bd8f71e51eed4b3dc048da64aa0b3067cf4601cbc1ba16f22af8e5240fc80d34efe1c7dd24b95d61a1062163b6497d6a470") [ 319.211752][T12135] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.254828][T12135] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.305651][T12135] team0: Port device team_slave_0 added [ 319.330199][T12135] team0: Port device team_slave_1 added [ 319.408048][T12135] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.415253][T12135] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.441399][T12135] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 04:22:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1802, 0x0, 0x200, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000380)) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) syz_open_procfs(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus/file0\x00', 0x5099c0, 0x137) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0xa201, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, 0x0, 0x0) open(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x4b, 0x4000000000dc) r6 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x2) dup2(0xffffffffffffffff, r6) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x0, 0x0, 0x172, 0x4d}) [ 319.478271][T12135] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.485502][T12135] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.511759][T12135] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.671244][T12135] device hsr_slave_0 entered promiscuous mode [ 319.724855][T12135] device hsr_slave_1 entered promiscuous mode [ 319.754061][T12135] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 319.761698][T12135] Cannot create hsr debugfs directory 04:22:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x2, 0x300) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14}, @NFT_MSG_NEWCHAIN={0x28, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELOBJ={0x20, 0x14, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0xd2c, 0xe, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xd0c, 0x3, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0xa1, 0x6, 0x1, 0x0, "3e61d3dfe37ab3174c5a69ee664c7beee2f7d6b769ea1b7117354022e218bd3d6021ec757350f56975d36aa38a35672b139481d60ab93a15295143dca17ea4155edbd1dd08502c873b38c9dcc4922540a8d2b835258a61db507663555b4f2507897d8fa425ada4cd715a687480d614a18fe3bcc0fcc50c91bf89a680f6db7207e1fbc7223ea6d8c4a27a2575244ff4fcf4b3fc363704b96f7964face12"}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1f}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x4}, {0xc34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0xc2c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc25, 0x1, "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"}]}]}]}]}], {0x14}}, 0xdb0}}, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000001240)={0x5, 0x591, {0x0}, {r6}, 0x4, 0x6}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) r10 = getegid() r11 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r11) ptrace$setopts(0x4206, r11, 0x0, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r13) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001280)={0x0, 0x0, 0x0}, &(0x7f00000012c0)=0xc) r15 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r15, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r16 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r16, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r17 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r18 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r18, 0x4020940d, &(0x7f0000000200)={{r17}}) ioctl$KVM_CREATE_DEVICE(r17, 0xc00caee0, &(0x7f0000001300)={0x4, 0xffffffffffffffff}) r20 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r20, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r21 = syz_open_dev$usbmon(&(0x7f0000001340)='/dev/usbmon#\x00', 0x7, 0xc082) r22 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r22, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r23 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r23, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r24 = syz_open_dev$vcsu(&(0x7f00000013c0)='/dev/vcsu#\x00', 0x2, 0x30401) r25 = socket$inet6_tcp(0xa, 0x1, 0x0) r26 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r26, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r27 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001400)='/dev/video35\x00', 0x2, 0x0) r28 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r28) ptrace$setopts(0x4206, r28, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000027c0)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000028c0)=0xe4) r30 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r30) ptrace$setopts(0x4206, r30, 0x0, 0x0) r31 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r32) r33 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r33, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@gid={'gid', 0x3d, r34}}]}) r35 = socket$pptp(0x18, 0x1, 0x2) r36 = openat$vfio(0xffffffffffffff9c, &(0x7f0000002900)='/dev/vfio/vfio\x00', 0x40, 0x0) r37 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r37, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r38 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r39 = gettid() r40 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r40, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) fstat(r40, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000029c0)='./file0\x00', &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r43 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r43, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r44 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r44, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r45 = socket$nl_route(0x10, 0x3, 0x0) r46 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r47 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r47, 0x4020940d, &(0x7f0000000200)={{r46}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r47, 0xc0502100, &(0x7f0000002cc0)={0x0, 0x0}) r49 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r49, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_IPV6_XFRM_POLICY(r49, 0x29, 0x23, &(0x7f0000002d40)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000002e40)=0xe4) r51 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r52 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r52, 0x4020940d, &(0x7f0000000200)={{r51}}) statx(r52, &(0x7f0000002e80)='./bus\x00', 0x2000, 0x20, &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r54 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r54, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r55 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r55, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) fcntl$getownex(r55, 0x10, &(0x7f0000002fc0)={0x0, 0x0}) r57 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r57, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r58) r59 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r59, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@gid={'gid', 0x3d, r60}}]}) r61 = socket$inet6_dccp(0xa, 0x6, 0x0) r62 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r62, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) sendmmsg$unix(r3, &(0x7f00000030c0)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001200)=[{&(0x7f00000001c0)="0b89cf880364e84c17659b064c4ebc4cd10c20034f49559de359053bb4347cb447a15c0739b3adb41578c6af3c9042b9769b83abcbd7fc49d8a1bdd869499f908f3b11478cb4ea688c92d1a6b2e0e879a1212d1ab5531892f4897a055757c59417a0e7e8969ea7400b138bd40b4b8e8aa75454aa96e7d3c378c7676f4052dd793651a4897b19709751b6a49e8f87747e4587b415fce780878bebb4419faf84ab980de8d6c31a38473b1688fb567f2d6eafd3b9d15db35a60379de0c5bc", 0xbd}, {&(0x7f0000000280)="07caf0d7aa8c8804df640ab60edde8edb61e0abc31bc45330dc1740b65ba0c7673a9325e18b9cdae68312ee8e04e6dd87f10acd9531191e02cc95a4f5f5046da8ac2459cab3126d9a78c2ae81186eddc7c20ab94f19b8ab1b3b91622b2b4ebbc4cb98e22c8e1f433b6715e6a83ccfd21f1fd35b8661cabee48316ee3617b90e0172126d31699c27d94216fd3a94332295801b60e", 0x94}, {&(0x7f0000001100)="00df5eadeed91954dcc543a9ba7f53af2cae28976c817bbfeffb0084398b62162b51fcd0b71f32e3e0cd4d1886c81a1081640a4d12ddb3104a29a266e4836739297eac1e0412fb6f4f4b97e2dfa0bd764a28d99e8179b978362be17e505aabec116a6218ca79f2372f9573f5c3732a8bd7e83e3e43cee1d165f0b60a99e0beaaefbb4bdc7e38b951e760f0634db1a9e835199f73aca5638956639f7dcbed1bd6dd97aef3a00c9a19a20847b7ae78c317a6642f4976cfd7202d7328e9ce71675fb28c554b794a06c31c373de8397c29282c604dc15d31cbb87da02e1465e9bee81ac61191", 0xe4}], 0x3, &(0x7f0000001440)=[@rights={{0x10, 0x1, 0x1, [r4]}}, @cred={{0x18, 0x1, 0x2, {r7, r9, r10}}}, @cred={{0x18, 0x1, 0x2, {r11, r13, r14}}}, @rights={{0x30, 0x1, 0x1, [r15, r16, r19, r20, r21, 0xffffffffffffffff, r2, r22, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r23, 0xffffffffffffffff, r1]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r24, r25, r0, r26, r27, r1]}}], 0xb0, 0x4000}, {&(0x7f0000001500)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002780)=[{&(0x7f0000001580)="4a9ee4861f051a2640d92ebfc96fbae9bd9e27faa81aa0bf43a17727e0cad7b0dcbaeea4eb9b8d22273eb0d439ef51417c5f3c16251dd1ea39e66a7d6b7850e845ece788125245eb60a405d68ec30be46d3738c120d7c5a92d164798121691bfd5c47b66fbff37e9837c663f321f4d548023afa9d2bdb0d23a6bf26314836d068c13a5bcd9a305f54c7a6cc86ea9fabfcaf0b009e3d691fce40e28271abdab6c00aad573e63a8a5a0bf1faba07c4a35190f460bd6c98bd", 0xb7}, {&(0x7f0000001640)="19e875d25247749f279d3ebf1c3659139cd11bed53f50b27a27d2ebccc3851e22ed7a80fcd074b2703a959ac52674a5eff4c7ebc7750d26974507621a0a0cfb293d24fbf536ba518", 0x48}, {&(0x7f00000016c0)="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", 0x1000}, {&(0x7f00000026c0)="5cceb61a6dd65b1d2541c09fe56d8706de3521922360fba424a344158bbbaba9dfd1227a31b3d263ea43c903c659e174af0a3bda695c19d72cd952bc09170aff0d9e33f327fecca96ea5d7fb77ad80f78e9e7dae33882c8a8fc8422dff78f8ea3fb5766814e8a4860817f93991e97e86bc86262cc499bfb6d62c8f4a941c6f1d6391f6066f23ac501183b375221a3a40029058bb849f5c7f253b2d81decd392ceda2", 0xa2}], 0x4, &(0x7f0000002a80)=[@cred={{0x18, 0x1, 0x2, {r28, r29, 0xee00}}}, @cred={{0x18, 0x1, 0x2, {r30, r32, r34}}}, @rights={{0x1c, 0x1, 0x1, [r35, r2, r36, r37]}}, @rights={{0x10, 0x1, 0x1, [r38]}}, @cred={{0x18, 0x1, 0x2, {r39, r41, r42}}}], 0x74, 0x20044004}, {&(0x7f0000002b00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002c80)=[{&(0x7f0000002b80)="bd0c55111ee4e2a124ccdc61372514425f05b3c6b700928dfbf62a3da2e6b63b663dfa975b34e2dea477e80f13ebb510c1afa3cae3e91eff17fa321c5203645aee9b07a66db20d6782022ddbbdcf6a5252b0b6aeae724dc0d3d69fe918e7dc1b01e2e8ee6bf3e83049a7617104905e092eba4d556741192148aae12e4b4793a148c70c137e83d2b3420cc1eed8f9bf203758690448e7efc8500b28e2045c27303bde48c52e500d98b66154a8d65c6f6429cf529f9f7f64c64467fc00825dc75cd2c78941b9202d074b5d92d748c51104b62b04965ef75d76c027682c", 0xdc}], 0x1, &(0x7f0000003000)=[@rights={{0x24, 0x1, 0x1, [r43, 0xffffffffffffffff, r2, r44, r0, r45]}}, @cred={{0x18, 0x1, 0x2, {r48, r50, r53}}}, @rights={{0x14, 0x1, 0x1, [r1, r54]}}, @cred={{0x18, 0x1, 0x2, {r56, r58, r60}}}, @rights={{0xc}}, @rights={{0x1c, 0x1, 0x1, [r1, r61, r62, r1]}}], 0x90}], 0x3, 0x20000040) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 319.905621][T12174] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12174 comm=syz-executor.0 [ 319.947699][T12174] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12174 comm=syz-executor.0 [ 319.961006][ T32] audit: type=1400 audit(1582777362.009:58): avc: denied { getopt } for pid=12173 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 320.514843][T12135] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 320.598438][T12135] netdevsim netdevsim2 netdevsim1: renamed from eth1 04:22:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1802, 0x0, 0x200, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000380)) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) syz_open_procfs(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus/file0\x00', 0x5099c0, 0x137) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0xa201, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, 0x0, 0x0) open(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x4b, 0x4000000000dc) r6 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x2) dup2(0xffffffffffffffff, r6) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x0, 0x0, 0x172, 0x4d}) [ 320.660885][T12135] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 320.777144][T12135] netdevsim netdevsim2 netdevsim3: renamed from eth3 04:22:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2b8, r1, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1747}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xabe}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x130f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x423}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_BEARER={0x110, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe00}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x86}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_LINK={0x44, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x2b8}}, 0x4048000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xa, 0x1, @multicast}]}, 0x28}}, 0x0) [ 321.045711][T12194] selinux_netlink_send: 20 callbacks suppressed [ 321.045761][T12194] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=12194 comm=syz-executor.0 [ 321.199230][T12198] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=12198 comm=syz-executor.0 [ 321.461450][T12135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.547346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.556446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.601274][T12135] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.644132][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.653893][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.663146][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.670345][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.713554][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.722820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.732613][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.741762][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.749039][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.774285][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.810070][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.845138][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.855567][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.887208][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.897051][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.907485][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.937198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.946355][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.976418][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.986062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.998943][T12135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.064988][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.073182][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.111659][T12135] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.184221][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.194213][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.264641][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.274158][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.286607][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.296304][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.319137][T12135] device veth0_vlan entered promiscuous mode [ 322.367640][T12135] device veth1_vlan entered promiscuous mode [ 322.462546][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.472663][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 322.498475][T12135] device veth0_macvtap entered promiscuous mode [ 322.531121][T12135] device veth1_macvtap entered promiscuous mode [ 322.589670][T12135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.600850][T12135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.611388][T12135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.621961][T12135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.635946][T12135] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.646155][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 322.656122][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 322.665583][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.675553][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.703783][T12135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.715591][T12135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.725618][T12135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.736165][T12135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.750046][T12135] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.758310][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.768375][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:22:45 executing program 2: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20840) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x4a4041, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={{r0}}) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)={0x3, 0x0, [{0x1, 0x899, 0x7, 0x7, 0x4aab}, {0x80000007, 0x129e, 0x8, 0x5, 0x8}, {0xa, 0x7, 0xe7, 0xf47, 0xe1}]}) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSING={0x8, 0xb}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 04:22:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x4c}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x22200, 0x0) getpeername$l2tp(r1, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, &(0x7f0000000300)=0x10) io_setup(0xd3e6, &(0x7f0000000000)=0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000, 0x0) r4 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000200)={{r4}}) sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x0, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="7f22c44043b0"}]}, 0x20}, 0x1, 0x0, 0x0, 0x20048080}, 0x40800) r6 = creat(&(0x7f0000000480)='./bus\x00', 0x0) syncfs(r6) r7 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r8 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r9 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r9, 0x4020940d, &(0x7f0000000200)={{r8}}) ioctl$EVIOCGNAME(r9, 0x80404506, &(0x7f0000000500)=""/69) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f0000000200)={{r6}}) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x5, r3, &(0x7f00000000c0)="193ceee0854bd150e496003b57a0d9e891db2b7af9082316d86a4965072daf0f96b0f61a1ac032ddbd19b3072d8d57d834ce30e9278eaa9e56528d560d27746f11c80535746b0350a754d4a3ac8130413f02cde4ff13568bfe765fea746dff7aa543bb86ae4a7efd9e5de1a46b7829beae833673ce7dfcaf6aec05506d7a3f44bf01bc94bc531ac20b2267b88aa4ce3b3edabe4d2f7b6ed2ab72efea1d92d9c4b2c2d679ee3aeafd3976d6f4510a83a0bdd990c135bdba17ea7252e53dc7422c094e7efb9299da0cd05214a61b67a0f29286c153", 0xd4, 0xff, 0x0, 0x0, r6}]) 04:22:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x33, 0x0, 0x0, &(0x7f00000000c0)=[@dstopts={{0x0, 0x29, 0x37, {0x3c, 0x0, [], [@jumbo={0xc2, 0x4, 0xfe}, @calipso={0x7, 0x0, {0x0, 0x0, 0x20, 0x2, [0x70000000000000, 0x9, 0x9]}}, @pad1, @jumbo={0xc2, 0x4, 0x5}, @hao={0xc9, 0x0, @local}, @enc_lim={0x4, 0x1, 0x5}]}}}], 0x18}}], 0x2, 0x0) [ 323.878405][T12229] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 04:22:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000040)=0x40) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x50, 0x1, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x400a840}, 0x4000844) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x48c003, 0x0) ioctl$TIOCSIG(r2, 0x40045436, 0xa) dup2(r0, 0xffffffffffffffff) [ 324.093263][T12229] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 04:22:46 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) creat(&(0x7f0000000480)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 04:22:46 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030302c6d6f64653d30303030303030308ac37a84e673cc9c5c50b893423030303030303030303030303030302c6d6f6465", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="2725afd8dfc9f5eda7516315c5c75983825f3dbbb05f45f995402091dae830a23c3cb2ebcbf5fec61944beac8535f8acaf354e17493bf2a86aa0f9e729f2148d71caaf0f43809735bff87a43caf99fe900aeed55328b5e01bc5d5d6a1cbf2988b3bcd8a2ad46e98d2e4b2946441746ce7f3dfc4ae0cbd120c1a645de9960c5fe59e7b585df3d4fc1b63786778fa7b11e683ddccffb9962dd", @ANYRESDEC], @ANYRES64=r0, @ANYRES64, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR], @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR, @ANYRES32, @ANYPTR64, @ANYRES64, @ANYRESOCT], @ANYRESHEX=r1], @ANYRESOCT=r2, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES16, @ANYRESDEC=r2], @ANYRESOCT=r0, @ANYRES32, @ANYPTR=&(0x7f0000000300)=ANY=[], @ANYRESHEX]) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) [ 324.299168][ T32] audit: type=1400 audit(1582777366.359:59): avc: denied { ioctl } for pid=12243 comm="syz-executor.1" path="socket:[32098]" dev="sockfs" ino=32098 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 04:22:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) alarm(0xfff) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xed2b, 0x0) r1 = socket$inet6(0xa, 0x800, 0x5) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0x6, 0x0, 0xe6, 0x2000001}, {0x0, 0x40, 0x2, 0x2}, {0x5, 0x1, 0xff, 0xfffffffe}, {0x8, 0x0, 0x80, 0x3}, {0x6, 0x6, 0x7f, 0x1}, {0x1e, 0x1, 0x2, 0x2}, {0x7, 0x1, 0x7f, 0xfffffffb}]}, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="f796ed07004a10c70f2ff5a8bb6c658e68b8c69248f15fc2161c702a7d69de35b6a298c7e68f32ad5d42000000000000000000006c9f5a2ebfc822ab02d900c0081b9e1601afdd6e57453ccde36efda5d5c293771373edd0c13db78228c49d6993e601d002b5cd530bc27eb6b0bdedf090b977f5421a56655bdf8a21035daa413acccedb0eda8020a5c316eb9809964fe910cdd24f56dec0c37577f6466cf36f9e231352c487546db4df349e5ce2f691c3e112b52e628cd2b169bc43e700afed5dec302c929ce976998cbcbd25e6", 0xce) [ 324.542707][ T32] audit: type=1400 audit(1582777366.609:60): avc: denied { prog_run } for pid=12243 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 324.595037][T12248] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12248 comm=syz-executor.2 [ 324.656039][T12248] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12248 comm=syz-executor.2 [ 324.696287][T12248] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12248 comm=syz-executor.2 04:22:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) r1 = shmget$private(0x0, 0xd000, 0x100, &(0x7f0000ff1000/0xd000)=nil) shmctl$IPC_RMID(r1, 0x0) syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="d77b737488bdd555a6a1cc88cfbb2e5927", @ANYBLOB="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", @ANYBLOB="2c111e06204125e7bed886b5ba1866974f2d9aaed0d2fea6dbc51eb28f8142106b33b4456d8e86d28374647e0a5d5577cb79fe91a42b3412a3a47619f568664fd63f66f68e242b81663eb07c697b51a1f606909b44919c5dc003bf888bd549b1b5aa658563147ed40f202b63e4064abc2d34444aa23061145489fe92270106db54ca29705200f2947660cb721a6629c8b75a9e3640c94cfbd2cabcb07fa76ddf11f672b974c41d52ad6a8810ab2fb59552856facc173f163724487878244259770b630c3ecdc58cce4971726fe1d"]) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x81, 0x42082) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x6) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000080)={{0x2, 0x0, @reserved="9390f28e00002df77f5244a7f6f5c0962caf06ac00000000000000000200"}}) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0xfffffffa, 0x4) [ 324.778736][T12249] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12249 comm=syz-executor.2 [ 324.835239][T12257] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12257 comm=syz-executor.2 [ 324.900879][T12260] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12260 comm=syz-executor.2 04:22:47 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000009080)={0x14, r4, 0x390c179b360adb45}, 0x14}}, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x54, r4, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_TID={0xc, 0x3, 0x3}, @GTPA_FLOW={0x6, 0x6, 0xff}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_TID={0xc}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x14) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) creat(&(0x7f0000000480)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000200)) ioctl$KDDISABIO(r6, 0x4b37) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000300)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800051a345c44afc2f0540700000000000007000000830704ac0da2bf3bd0ed63e2f9af512b0a18b71db45f66e3413da6d3926b5d6688672d997fa9c200"/74], 0x4a, 0x5}, 0x0) 04:22:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x5c, r1, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:iptables_initrc_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x801}, 0x804) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x0, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x1e}]}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x8000) close(r0) [ 325.074037][T12264] ntfs: (device loop1): parse_options(): Unrecognized mount option ×{stˆ½ÕU¦¡ÌˆÏ».Y'ö•ô8 hOîói{½;)Ù%ü²BJ_-o•;ŠÈPy¡Û ´ [ 325.074037][T12264] N9ƒ^ß’¶. [ 325.090147][T12264] ntfs: (device loop1): parse_options(): Unrecognized mount option ø³`ËÀ¦OXØ IrCÈA ¡5’Q¦ž‰ÚW`ZØÂG2ªâ¼º‹áð*¾›}ÚÀP‹. [ 325.102908][T12264] ntfs: (device loop1): parse_options(): Unrecognized mount option iCd?. [ 325.271847][T12271] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 325.306109][T12274] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12274 comm=syz-executor.1 [ 325.364906][T12278] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12278 comm=syz-executor.1 04:22:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x100, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x2}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="4c0000800000270d00f30000000000a609b0422a9a284b60701892da500000000200", @ANYRES32=r6, @ANYBLOB="0000000000000000f1ff0000080001007533320020000200080003000600000014000500"/52], 0x4c}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x84, 0x12, 0x800, 0x70bd2b, 0x25dfdbfb, {0x27, 0x80, 0x6b, 0x36, {0x4e22, 0x4e23, [0x20, 0x1, 0x7, 0x100], [0xd109, 0x1d000000, 0xa1, 0x1], r6, [0x4, 0x1ff]}, 0x1, 0x5}, [@INET_DIAG_REQ_BYTECODE={0x38, 0x1, "4e04ffbe10385a5f79b17209720dd7baca62f021792d5a007207f7acced7daba5ccb54ec867c2a41ad25a8367ec7aeb4fe1aa884"}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xeb1b4203404cee1e, 0x0) r8 = accept4(r2, &(0x7f0000000400)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000000380)=0x80, 0x80800) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f0000000480)={0xd4fe, 0x0, 0x1, 0x8, 0x0, 0xff, 0x57fb}, 0xc) ioctl$KVM_ASSIGN_PCI_DEVICE(r7, 0x8040ae69, &(0x7f0000000140)={0x6, 0x53224206, 0x89, 0x2, 0x600}) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x10001, 0x3, 0x2a}, &(0x7f0000000100)=0x10) r9 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r10 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r10, 0x4020940d, &(0x7f0000000200)={{r9}}) ioctl$KDSKBMODE(r10, 0x4b45, &(0x7f00000004c0)=0x3) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="290000002000190f00003fffffffda060d00ea1100000005000000de645b7003694dd311e9d9ac0aaf", 0x29}], 0x1) [ 325.538864][T12274] ntfs: (device loop1): parse_options(): Unrecognized mount option ×{stˆ½ÕU¦¡ÌˆÏ».Y'ö•ô8 hOîói{½;)Ù%ü²BJ_-o•;ŠÈPy¡Û ´ [ 325.538864][T12274] N9ƒ^ß’¶. [ 325.554979][T12274] ntfs: (device loop1): parse_options(): Unrecognized mount option ø³`ËÀ¦OXØ IrCÈA ¡5’Q¦ž‰ÚW`ZØÂG2ªâ¼º‹áð*¾›}ÚÀP‹. [ 325.567946][T12274] ntfs: (device loop1): parse_options(): Unrecognized mount option iCd?. 04:22:47 executing program 0: r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={{r0}}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r4, 0x0, 0x7}, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={r4, @in={{0x2, 0x4e21, @local}}, [0x20, 0x0, 0x10000, 0x0, 0x80, 0x9, 0xfff, 0x7, 0x200, 0xffffffff, 0x8, 0x80000000, 0x7ff, 0x8]}, &(0x7f0000000000)=0xfc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000040)={r5, 0x9}, 0x8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000001380)=[@in6={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x15}, 0x9}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e22, 0x6, @local, 0x10000}], 0x48) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB=',cache=loose,uname=wfdno,access=client,debug=0x0000000000000020,dfltuid=', @ANYRESHEX=0x0, @ANYBLOB="2c637017686500000080000000002c00ae3771f21b6aa50c39a40c8be45228708d6d754f61af1cbf0695468c911f2ecbc3f7c870aa225933b845ce"]) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') read$FUSE(r8, &(0x7f0000000280), 0xfffffed3) 04:22:48 executing program 0: r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) keyctl$invalidate(0x15, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r0) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) [ 326.230291][T12299] IPVS: ftp: loaded support on port[0] = 21 04:22:48 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000200)={{r5}}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r5, 0xc2c45513, &(0x7f0000000480)={{0x6, 0x3, 0x7, 0x6, 'syz0\x00', 0x3}, 0x1, [0x1000, 0x9, 0x5, 0x40, 0x8, 0x5, 0x8, 0x6, 0x6, 0x5, 0x800, 0x3, 0x4, 0xfff, 0x6, 0x1, 0x4, 0x4, 0x9, 0xe337, 0x6cd, 0x10000, 0x401, 0x1000000, 0x6e2b564a, 0x2, 0xffff8000, 0x6816, 0x5, 0x0, 0x4, 0x26, 0xff, 0x1ff, 0x7, 0x9, 0x4a, 0x9, 0x5, 0x6c0d, 0x5, 0xd01c, 0x3, 0x2, 0x4, 0xfff, 0x9, 0xffffffff, 0x6, 0x1, 0x6, 0x800, 0x80000001, 0x1e0f, 0x6, 0x7, 0x7fff, 0x7fff, 0xffff7fff, 0x7, 0x7, 0x8, 0x4, 0x6, 0x10001, 0x4, 0x0, 0x8, 0x10000, 0x0, 0x0, 0xa0000, 0x80, 0x74, 0x9, 0xac, 0x5, 0x6, 0x55, 0x90, 0x101, 0x40, 0x1f, 0x1, 0x8000, 0x3, 0xfffffff9, 0x80, 0x4, 0x5, 0x42d, 0x2, 0x8, 0x1, 0x7, 0x6, 0x8000, 0x8, 0x400, 0x2, 0x7d9378a6, 0x4, 0x8000, 0x585, 0x139879fe, 0x80000000, 0x100, 0x2, 0x0, 0x1, 0x6, 0x6, 0x3, 0xffffff01, 0x0, 0x6, 0x3, 0x2, 0xff, 0x1, 0x3e7, 0x9f, 0x1, 0x569a, 0x8001, 0x8, 0x8]}) r7 = syz_open_procfs(0x0, 0x0) getdents64(r7, &(0x7f0000000380)=""/87, 0x1f7) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) [ 326.441583][ T32] audit: type=1804 audit(1582777368.499:61): pid=12304 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir054771403/syzkaller.QHPh9Z/5/bus" dev="sda1" ino=16540 res=1 [ 326.515413][T12305] IPVS: ftp: loaded support on port[0] = 21 [ 326.569990][ T32] audit: type=1804 audit(1582777368.599:62): pid=12302 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir054771403/syzkaller.QHPh9Z/5/bus" dev="sda1" ino=16540 res=1 [ 326.844165][ T659] tipc: TX() has been purged, node left! 04:22:49 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="0507b6e4c1d37c5cc09b2573f862169f2da5112a4e4c9b5a42a63e6f074de19ce9db590e0c41a7e33ed38b2339871e6a4232eed953f0bcc51ac230f15c2126dcaf3db5bbae0bf9abd8458bb44006f7aeb9ebea003ae24640465097cd7fd9e9404e3074f4e5bd640b84562265468e531cf22256ff8093d10e21eb89b8ce6f0cae10f514529e478a04f525ce78a3782928b6cf5092c9d865ef9abdd175b2cc7207fd96177db2056724099038668e28fd7d17c24d49fbf94cd1", 0xb8) mknod(&(0x7f00000005c0)='./bus\x00', 0x5eef439bff9b86cf, 0x0) clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={{r0}}) r2 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x8, 0x0, 0x80, 0x6, 0x0, 0xdf, 0x512a, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6b4, 0x2, @perf_config_ext={0x2, 0x5}, 0x20, 0x8, 0xa60, 0xf, 0x1, 0x3, 0x1}, 0xffffffffffffffff, 0x1004, r0, 0x3) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x1015, 0x0, 0x6, "908cecf1d59fd0fdefe65645b592c4ce", "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"}, 0x1015, 0x0) 04:22:49 executing program 2: r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={{r0}}) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0x90) r2 = socket$kcm(0x10, 0x2, 0x4) flistxattr(r2, 0x0, 0x0) 04:22:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x1, 0x6, 0x5, 0x0, 0x3, 0x1300, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x200, 0x7, 0x0, 0x4, 0xc00000000, 0x80, 0x8}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) unshare(0x40000000) [ 328.550999][T12320] IPVS: ftp: loaded support on port[0] = 21 [ 329.057145][T12322] IPVS: ftp: loaded support on port[0] = 21 04:22:51 executing program 2: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) munlockall() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000240)='loginuid\x00') ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80206433, &(0x7f0000000000)=""/104) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000002280)={'team_slave_0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x34}}}) fcntl$setstatus(r3, 0x4, 0x800) sendmsg$nl_netfilter(r2, &(0x7f0000002240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002050}, 0xc, &(0x7f00000001c0)={&(0x7f00000022c0)=ANY=[@ANYBLOB="20100000040b030029bd7800fddbdf250000000008007c009f8e4a0eeb274e5507b55d5a200b7fa56cf925b0a8b4e440c4ea7c8318d775682cf1f16a2c8a1d43e0fb77683f27e57194b3169c5a95a424221fe247fdead3d4a9bb4b918087d0618cb68081399e35658d98d8df52951dcb3cd12e197b6f98", @ANYRES32=r0, @ANYBLOB="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"], 0x1020}, 0x1, 0x0, 0x0, 0x24004050}, 0x4000000) sendfile(r2, r3, 0x0, 0x1) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) 04:22:51 executing program 0: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x4, 0x1013, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x74) 04:22:51 executing program 0: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7f, 0x0, 0x20000dd, 0x0, 0x0, 0x0, 0x0, 0x1, 0xff, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) quotactl(0x1b, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000140)="f5fc684436add8f701ac4ea9c5a74af0742c7b2a194fe7ce57b8a07de31035f1c7be8cc331181d24fa3f21e6b6c9e84199734ad892deef904e82d9be3954790e7b1c205288c129d09c14765b74b8c3a45d890883f520979e6e0fbe3ce3e443a56ee262248b1f7de91501d60b4a3480797194a42b5b3576c5552df7324dd19ef278c02e7709b446ff3a8d8baecc0ce7aa8b7b11589b7da2dbdf51e8cfb2d7e50e3a124ee7958a74c08ae6f6f0a7e204abcef676946228f99b8b897e69774f") [ 329.630989][T12332] EXT4-fs (loop0): unsupported inode size: 0 [ 329.637715][T12332] EXT4-fs (loop0): blocksize: 1024 [ 329.651317][T12329] selinux_netlink_send: 1 callbacks suppressed [ 329.651366][T12329] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12329 comm=syz-executor.2 [ 329.842288][ T659] tipc: TX() has been purged, node left! [ 330.003750][ T659] tipc: TX() has been purged, node left! 04:22:52 executing program 0: mknod$loop(&(0x7f0000005700)='./file0\x00', 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={{r0}}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}, 0x1, 0x300}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="d400b2c5", @ANYRES16=r3, @ANYBLOB="000225bd7000fddbdf250a0000000800050002000000640001801400030000000000000000000000000000000000080006007772720014000300fe80000000000000000000000000002008000b0073697000080009007b000000060004004e220000080005000100000008000b007369700008000800000200003400018008000b00736970000600010002000000090006006e6f6e650000000014000300fe8000000000000000000000000000bb200001800c000700110000002400000008000500000000000800090043000000"], 0xd4}, 0x1, 0x0, 0x0, 0x24040041}, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='fuseblk\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="66f026", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC, @ANYBLOB=',\x00']) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 04:22:52 executing program 3: r0 = socket(0x0, 0xa, 0x30) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xe4, r1, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x744b46e}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xf}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x22}}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x10}, 0x4001) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r2, 0x800c5011, &(0x7f0000000240)) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000a40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a00)={&(0x7f00000002c0)={0x710, 0x1, 0x5, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, [{{0x254, 0x1, {{0x1, 0x8}, 0x7f, 0xef, 0x8, 0x8, 0x6, 'syz0\x00', "d7ac1c152d2edfaa27ea2594b7e69a1c3a4067ee201dac72bc1f295e1253d2ec", "179469ddd41384c0a2cc0b69ed7a12e831caeccd79444ff98fd8cad89784a078", [{0x4, 0x4, {0x0, 0x3}}, {0x5, 0xfffe, {0x3, 0xfffffffb}}, {0x3, 0x448, {0x1, 0x2}}, {0xcb8, 0x400, {0x1}}, {0x1, 0xff00, {0x0, 0x1}}, {0x6, 0x3}, {0x0, 0x6, {0x0, 0x3}}, {0xb32, 0xbb, {0x2, 0xb54}}, {0x8001, 0x101, {0x3}}, {0x0, 0x8, {0x1, 0x9}}, {0x7ee, 0x800, {0x0, 0x7fffffff}}, {0x7f, 0x18, {0x2, 0x7}}, {0x18, 0x7ff, {0x1, 0x8}}, {0x9, 0x3, {0x0, 0x1f}}, {0x5, 0x0, {0x2, 0x7}}, {0x3, 0x5, {0x1, 0x5}}, {0x8, 0x3, {0x3, 0x9}}, {0x2, 0x1f, {0x1, 0x7}}, {0x5, 0x433, {0x0, 0xfffffffe}}, {0x92cd, 0x7, {0x1, 0x47d}}, {0x40, 0xfff, {0x2, 0x7}}, {0xbd0d, 0x100, {0x1}}, {0xc, 0xd4, {0x3, 0xca}}, {0x9, 0xaf8, {0x0, 0x20}}, {0x4, 0x400, {0x0, 0x2}}, {0x101, 0x3, {0x2, 0x4}}, {0x401, 0x800, {0x3, 0x1}}, {0x4, 0x3ff, {0x0, 0x8}}, {0xff, 0xfffa, {0x0, 0x600}}, {0x7, 0x6, {0x3, 0x9}}, {0x8, 0x8, {0x0, 0x643}}, {0x8000, 0xa232, {0x1, 0x6}}, {0x5800, 0xfff, {0x3, 0x7}}, {0xff7f, 0xd023, {0x3, 0x8001}}, {0x6, 0x7, {0x2, 0x5}}, {0x3, 0x3, {0x2, 0x200}}, {0x6, 0x5, {0x1, 0x40}}, {0x8, 0x80, {0x3, 0x7f}}, {0x4, 0x4, {0x0, 0x2}}, {0x40, 0x8, {0x3, 0x3f}}]}}}, {{0x254, 0x1, {{0x2, 0x1}, 0x3, 0x8, 0x1, 0x9, 0x5, 'syz0\x00', "dd3e7ccd0352872001f87a39c0e22f3f33452e37930b5227fd285ec0be65af36", "1ad108fef77255822a0138b97772965f1f0e595e386db8698040178d478203b6", [{0x9, 0x6a9, {0x3, 0x2e44}}, {0x7ff, 0x2dd6, {0x1, 0x2}}, {0x1d, 0xbaa1, {0x0, 0x2}}, {0x0, 0x0, {0x1, 0x7}}, {0x100, 0x101, {0x1, 0x94d}}, {0x2, 0x6, {0x3, 0x714}}, {0x4, 0x7ff, {0x3, 0x5}}, {0x1, 0x9ae, {0x0, 0x80}}, {0x7, 0x8, {0x0, 0xffff0001}}, {0x0, 0xfff, {0x1, 0xdc82}}, {0x2, 0x9, {0x2, 0x5}}, {0x7f, 0x6, {0x0, 0x3}}, {0x1ff, 0x7, {0x0, 0x9}}, {0xb8, 0x6, {0x0, 0x8e18}}, {0x4, 0x9, {0x3, 0x7}}, {0x81, 0x8, {0x1, 0x7fffffff}}, {0x7, 0x67, {0x3, 0x8}}, {0x4, 0x6, {0x3, 0x2}}, {0xf7b, 0xd2, {0x2, 0xd872}}, {0x400, 0x7ff, {0x3, 0x2000}}, {0x8, 0x846, {0x3, 0x40}}, {0x15db, 0x8001, {0x0, 0x2}}, {0x0, 0x9d, {0x2, 0xc1}}, {0x5, 0x8, {0x3, 0x92}}, {0x0, 0x1f, {0x1, 0x7}}, {0x3ff, 0xff48, {0x0, 0x401}}, {0x0, 0xcb78, {0x3, 0xffffffff}}, {0x6, 0x9, {0x1, 0x8}}, {0x9, 0x1, {0x2, 0xff}}, {0x5b, 0x5, {0x1, 0xab}}, {0x3f, 0x6, {0x0, 0x3}}, {0x9, 0x1, {0x1, 0x1f}}, {0xba, 0x5, {0x1, 0x40}}, {0x4a5c, 0x6, {0x3, 0x8}}, {0x5b, 0x5, {0x2, 0x200}}, {0x60c2, 0x6, {0x1, 0x9e2}}, {0x400, 0x15, {0x1, 0x3f}}, {0x400, 0x1000, {0x3, 0x100}}, {0x5, 0x7f, {0x1, 0x3}}, {0x8000, 0x3, {0x1, 0xf2e}}]}}}, {{0x254, 0x1, {{0x1, 0x2}, 0x5, 0x9, 0x5, 0xfbff, 0xa, 'syz1\x00', "6bc1ebc9a4009c07be43917925c9f9abf94aa76df94f2a82512019e51ea5f08c", "9f1d1fdcc9a5e573c2c86a2e7d5a573cb8dbc6be638412896e61e036e0320ef8", [{0xffff, 0x7, {0x3, 0x4}}, {0x2, 0x2}, {0x9, 0xcc3, {0x0, 0xd93}}, {0x5, 0x8, {0x3, 0x7}}, {0x0, 0x5, {0x3, 0x8}}, {0x2, 0x1ff, {0x2, 0x8}}, {0x4, 0x80, {0x2, 0x1}}, {0x800, 0xa19, {0x0, 0x1}}, {0x3, 0x8000, {0x831b174016dba984, 0x1d0}}, {0x6, 0x2, {0x3, 0x7c10}}, {0x0, 0x8, {0x2, 0x7}}, {0x9, 0x8, {0x1, 0x200}}, {0x800, 0xb51d, {0x2, 0x7}}, {0x9, 0x2, {0x0, 0xdaa8}}, {0x7, 0x3, {0x1, 0x80000000}}, {0x9, 0x400, {0x0, 0x9}}, {0x7ff, 0xbbd5, {0x3, 0x7}}, {0x8e8a, 0x1ff, {0x1, 0x2}}, {0xff, 0x4, {0x1, 0x9}}, {0x4, 0x68, {0x1, 0x9}}, {0x2, 0x7fff, {0x3}}, {0x8, 0x200, {0x2, 0x200}}, {0x800, 0x2, {0x2, 0x719}}, {0x1ff, 0x6, {0x2, 0x9}}, {0x5, 0x3ff, {0x2, 0x7d}}, {0xcebc, 0xff, {0x0, 0x4}}, {0x6d5f, 0x3, {0x0, 0xffffffff}}, {0x3f, 0x0, {0x2, 0x3ff}}, {0x9, 0x81, {0x1, 0x3ff}}, {0x81, 0xfff, {0x2, 0xf3c}}, {0x7f, 0x9, {0x1, 0x9}}, {0x9, 0x700, {0x1, 0x1}}, {0x7f, 0x4, {0x3, 0x40}}, {0x40, 0xd266, {0x1, 0x80000000}}, {0x2, 0xea, {0x3, 0x5}}, {0xfff8, 0x8000, {0x0, 0x8000}}, {0x0, 0x6, {0x1, 0x3}}, {0x0, 0x7, {0x2, 0x4}}, {0x3, 0x3, {0x2}}, {0x1ff, 0x5, {0x1, 0x3}}]}}}]}, 0x710}, 0x1, 0x0, 0x0, 0x4040000}, 0x4040004) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000a80), &(0x7f0000000ac0)=0x8) r4 = add_key(&(0x7f0000000b00)='ceph\x00', &(0x7f0000000b40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r4, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="a5646aa469f4f6a2983b81a30ce8dd11b9643bcdbabb4c2d14a9444421701da539a1373ed3bf0906cebd26", 0x2b}], 0x1, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/sequencer\x00', 0x2000, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000001000)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x2cc, r6, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xf4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x50}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xe8}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x230e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xa6, @mcast1, 0x202}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x6}}}}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3ec}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x70, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffdc}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}]}, 0x2cc}, 0x1, 0x0, 0x0, 0x4000}, 0x24000001) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000001040)={'geneve1\x00', {0x2, 0x4e24, @local}}) write$P9_RLINK(r2, &(0x7f0000001080)={0x7, 0x47, 0x2}, 0x7) ioctl$KVM_ARM_SET_DEVICE_ADDR(r5, 0x4010aeab, &(0x7f00000010c0)={0x5, 0x2000}) r7 = syz_open_dev$mice(&(0x7f0000001100)='/dev/input/mice\x00', 0x0, 0x80000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000001140)={@initdev, @dev, 0x0}, &(0x7f0000001180)=0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f00000011c0)={'wg2\x00', r8}) futex(&(0x7f0000001200)=0x1, 0x8d, 0x1, &(0x7f0000001240)={0x77359400}, &(0x7f0000001280)=0x1, 0x1) openat$vimc2(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/video2\x00', 0x2, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000001300)='/dev/null\x00', 0x125800, 0x0) r10 = syz_genetlink_get_family_id$net_dm(&(0x7f0000001380)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r9, &(0x7f0000001440)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x14, r10, 0x200, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x200000c0}, 0x4050) getsockopt$EBT_SO_GET_INIT_INFO(r7, 0x0, 0x82, &(0x7f0000001480)={'nat\x00'}, &(0x7f0000001500)=0x50) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000001540)={0x354, 0x1, 0x1, 'queue0\x00'}) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600)='/dev/hwrng\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000001640)={0x0, 0xa2, 0x50}, &(0x7f0000001680)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r11, 0x84, 0x1f, &(0x7f00000016c0)={r12, @in={{0x2, 0x4e23, @local}}, 0x48e, 0x7}, &(0x7f0000001780)=0x88) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000001800)={0x9d0000, 0x5, 0x8, 0xffffffffffffffff, 0x0, &(0x7f00000017c0)={0x990afc, 0x3, [], @value64=0x9}}) setsockopt$inet_sctp6_SCTP_CONTEXT(r14, 0x84, 0x11, &(0x7f0000001840)={r13}, 0x8) [ 330.164484][ T659] tipc: TX() has been purged, node left! [ 330.329128][T12340] fuseblk: Unknown parameter 'fð&0x0000000000000007' [ 330.457099][T12342] fuseblk: Unknown parameter 'fð&0x0000000000000007' 04:22:52 executing program 0: mknod$loop(&(0x7f0000005700)='./file0\x00', 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={{r0}}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}, 0x1, 0x300}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="d400b2c5", @ANYRES16=r3, @ANYBLOB="000225bd7000fddbdf250a0000000800050002000000640001801400030000000000000000000000000000000000080006007772720014000300fe80000000000000000000000000002008000b0073697000080009007b000000060004004e220000080005000100000008000b007369700008000800000200003400018008000b00736970000600010002000000090006006e6f6e650000000014000300fe8000000000000000000000000000bb200001800c000700110000002400000008000500000000000800090043000000"], 0xd4}, 0x1, 0x0, 0x0, 0x24040041}, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='fuseblk\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="66f026", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC, @ANYBLOB=',\x00']) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 330.944025][T12345] fuseblk: Unknown parameter 'fð&0x0000000000000007' 04:22:53 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') setns(r0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x1258c2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x43}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000010000)="02006801000f0040bc000005000000008128b14700000000d59863d20000000002000f2020cc00000000000000000000000000000000000000000000000000000000001800000000009000000000000000000000000000008a6e94c0000055aa", 0x60}, {&(0x7f0000000280), 0x0, 0x9}, {0x0, 0x0, 0x101}]) 04:22:53 executing program 1: sysfs$1(0xfe4, 0x0) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x40) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={{r0}}) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="9c00000000", @ANYRES16=r2, @ANYBLOB="000825bd7000fedbdf250800000008000500e000000114000300000000000000000000000000000000011400020000000000000000000000ffffac14142914000300fe8000000000000000000000000000bb0500010000000000"], 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x20000815) prctl$PR_SET_FPEMU(0xa, 0x2) [ 331.422959][T12350] IPVS: ftp: loaded support on port[0] = 21 [ 331.492646][T12351] Dev loop0: unable to read RDB block 1 [ 331.498957][T12351] loop0: unable to read partition table [ 331.505586][T12351] loop0: partition table beyond EOD, truncated [ 331.512175][T12351] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 04:22:53 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x2, 0x3132564e, 0x1, @stepwise={0x80000001, 0x7, 0x80, 0xfffffffc, 0x7}}) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000640)={0x5, {0x320000, 0xffffffff, 0x7f, 0xfffffffd, 0x5, 0x7}}) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xe4) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./bus\x00', 0x3, 0x1, &(0x7f0000000180)=[{&(0x7f0000000280)="16cb4c93a5beb18e58cf844a0709b24186aa49a89fa9699f446c4bd86da40439e9c331bdb7c3c3fd7dbf423360c46e6964924e7ea3d26f9dc76f58d7694830f64afc626393cbfec1bbe20c6e7741c1ac85f1a35411aefba1aa925344be520481bfb468580d578b799c1a590d3ed42c7e331df3230e2697b738352655e37c6cd24f722c6baab86b2d449dd9e97eded114c9416784d78350708deefd8808f318fdb0896b1794bb088631f4dc1a48d30021c239517146aff7d24ec158c5d901f654f42e8c34", 0xc4, 0x313}], 0x1000, &(0x7f0000000500)={[{@dir_umask={'dir_umask', 0x3d, 0x7}}, {@part={'part', 0x3d, 0xf5ab}}], [{@dont_hash='dont_hash'}, {@measure='measure'}, {@seclabel='seclabel'}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@euid_gt={'euid>', r3}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@uid_gt={'uid>', r5}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x32, 0x33, 0x33, 0x32, 0x35, 0x65, 0x63], 0x2d, [0xb, 0x62, 0x38, 0x66], 0x2d, [0xe, 0x61, 0x32, 0x34], 0x2d, [0x61, 0x35, 0x0, 0x33], 0x2d, [0x31, 0x38, 0x64, 0x0, 0x38, 0x38, 0x63, 0x66]}}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={{r1}}) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)=ANY=[]}, 0x1, 0x0, 0x0, 0x8004}, 0x40088d1) 04:22:53 executing program 0: r0 = gettid() r1 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x2, 0x8080) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000002c0)={0x3a, @multicast2, 0x4e22, 0x1, 'nq\x00', 0x12, 0x3, 0x5a}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x62) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x6) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="21032cbd7000fedbdf250800000008001800ac1414aa0602000000000000000001000500000006001a0a0000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20008090}, 0x8000) fcntl$setsig(r2, 0xa, 0x12) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x10000) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) ptrace$setopts(0x4206, r5, 0x0, 0x0) wait4(r5, &(0x7f00000001c0), 0x2, &(0x7f0000000200)) dup2(r2, r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x15) [ 331.925792][T12350] chnl_net:caif_netlink_parms(): no params data found [ 332.042998][T12363] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25391 sclass=netlink_route_socket pid=12363 comm=syz-executor.1 04:22:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_vlan\x00', 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0xc4000, 0x0) sync() ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}) sendmmsg$inet(r0, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000280)="fa", 0x1}], 0x1}}], 0x1, 0x4000000) [ 332.204027][T12372] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25391 sclass=netlink_route_socket pid=12372 comm=syz-executor.1 [ 332.371425][T12379] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:22:54 executing program 1: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) getpid() sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}]}}}]}, 0x48}}, 0x0) [ 332.448406][T12350] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.455783][T12350] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.465400][T12350] device bridge_slave_0 entered promiscuous mode [ 332.537629][T12350] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.545193][T12350] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.554765][T12350] device bridge_slave_1 entered promiscuous mode [ 332.764813][T12350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.909629][T12350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:22:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000001c0)={0xb, 0x101, 0x2, {0x800, 0xffff, 0xa8, 0xbd}}) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0, {0xa9c9, 0x8001, 0x50323234}}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f00000002c0)={0x2, 0xc5f526377a0b22d7, 0x1, {0xe689, 0x1000, 0x3, 0xfff}}) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[{}, {}, {}], 0xffffff53, 0x0, [], 0x6, 0x3}) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000200)={{r3}}) write$UHID_GET_REPORT_REPLY(r4, &(0x7f0000000200)={0xa, {0x2, 0x9, 0x20}}, 0xa) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000280)={0x0, 'hsr0\x00', {0x4}, 0x101}) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) fcntl$setsig(r6, 0xa, 0x1) modify_ldt$read_default(0x2, &(0x7f0000000040)=""/27, 0x1b) [ 333.070974][T12350] team0: Port device team_slave_0 added 04:22:55 executing program 0: setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0x4, "abd1b910695df383e28ce1d5e03610234fd4"}, 0x14, 0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@cache_none='cache=none', 0x2b}], [], 0x6b}}) [ 333.156348][T12350] team0: Port device team_slave_1 added 04:22:55 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/softnet_stat\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x6}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @dev}, 0x10) [ 333.298709][T12350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.305876][T12350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.332065][T12350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.410839][T12396] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12396 comm=syz-executor.2 [ 333.493507][T12350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.500558][T12350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.526773][T12350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 04:22:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xc362e63b3f31ba5f, 0x70bd27, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x10, 0xa, {0x80000001}}]}]}]}, 0x40}}, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) [ 333.538829][T12398] 8021q: VLANs not supported on hsr0 [ 333.556829][T12396] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12396 comm=syz-executor.2 [ 333.715531][T12405] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 333.759594][T12398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12398 comm=syz-executor.2 [ 333.808171][T12396] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12396 comm=syz-executor.2 [ 333.810104][T12350] device hsr_slave_0 entered promiscuous mode [ 333.863088][T12350] device hsr_slave_1 entered promiscuous mode [ 333.893013][T12350] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 333.900714][T12350] Cannot create hsr debugfs directory [ 333.911452][T12405] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 333.927466][T12406] 8021q: VLANs not supported on hsr0 [ 334.371467][T12350] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 334.481925][T12350] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 334.594442][T12350] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 334.702302][T12350] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 335.095719][T12350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.149026][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.158098][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.184893][T12350] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.217256][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.227289][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.236681][T12065] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.243961][T12065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.257644][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.273711][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.283550][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.292735][T11993] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.299862][T11993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.343523][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.354633][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.397310][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.407207][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.416864][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.426835][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.483502][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.493468][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.503153][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.512928][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.521860][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.534172][T12350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.604194][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.611984][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.654029][T12350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.736563][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 335.746636][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 335.807275][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 335.816909][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 335.847804][T12350] device veth0_vlan entered promiscuous mode [ 335.857133][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 335.866334][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 335.911798][T12350] device veth1_vlan entered promiscuous mode [ 335.974110][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 335.983810][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 336.049579][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 336.060204][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 336.094539][T12350] device veth0_macvtap entered promiscuous mode [ 336.123153][T12350] device veth1_macvtap entered promiscuous mode [ 336.192820][T12350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.204079][T12350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.214088][T12350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.224608][T12350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.234564][T12350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.245080][T12350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.259102][T12350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 336.267339][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 336.276856][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 336.286295][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 336.296322][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 336.328453][T12350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.341410][T12350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.351807][T12350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.362330][T12350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.372335][T12350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.382850][T12350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.397046][T12350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 336.410804][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 336.420858][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:22:59 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x80, 0x0) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) 04:22:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000200)={{r1}}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 04:22:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r2, @ANYBLOB="000400001f00000028001200090001007665746800000000160002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000dc480cd090"], 0x48}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000200)={{r4}}) sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x0, 0x404, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_SCAN_SSIDS={0x18, 0x2d, 0x0, 0x1, [{0x9, 0x0, [0x4, 0x16, 0x1, 0x0, 0x13]}, {0x7, 0x0, [0xe, 0x1b, 0x8]}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x2a, 0xf6, 0x80}]}, 0x48}, 0x1, 0x0, 0x0, 0x898}, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x54e0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) r7 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r8 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r8, 0x4020940d, &(0x7f0000000200)={{r7}}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r11, 0x0, 0x7}, 0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f00000005c0)={r11, @in={{0x2, 0x4e24, @rand_addr=0x8001}}, 0x7fff8, 0x8528, 0x9, 0x4, 0xb, 0x2, 0xe2}, &(0x7f0000000400)=0x9c) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000003c0)=0x11, 0x4) 04:22:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b700000000000000000000000000000000000095000000594a1e6ca3000000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @multicast2}}, [0x4, 0xfffffffffffffffc, 0x2, 0x413, 0x1000, 0xb7, 0x1, 0x6, 0x1, 0x7, 0x9, 0x61, 0x80000000, 0x7, 0x401]}, &(0x7f0000000180)=0xfc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r1, 0x1, 0x4, [0x2, 0x1, 0x8, 0x5]}, 0x10) [ 337.865720][T12441] input: syz1 as /devices/virtual/input/input5 [ 337.874883][T12439] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. [ 337.910211][T12442] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12442 comm=syz-executor.0 [ 338.120567][T12441] input: syz1 as /devices/virtual/input/input6 04:23:00 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x1b9) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) readlinkat(r2, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)=""/72, 0x48) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000200)={{r2}}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r3, 0xc01064c8, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000200)={{r5}}) ioctl$TCGETS2(r5, 0x802c542a, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x6d, &(0x7f00000015c0), &(0x7f0000001600)=0x8) 04:23:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000140)=0x4) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x20000000, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c7000000340029080000000000000000030000000f0000003b000100ffff0000000000000000b5060000fff2"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) [ 338.613782][T12457] IPVS: ftp: loaded support on port[0] = 21 [ 338.768219][T12462] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12462 comm=syz-executor.1 [ 338.806619][T12462] netlink: 99 bytes leftover after parsing attributes in process `syz-executor.1'. [ 338.849142][T12464] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12464 comm=syz-executor.1 [ 338.892740][T12464] netlink: 99 bytes leftover after parsing attributes in process `syz-executor.1'. [ 338.961542][T12439] device hsr_slave_1 left promiscuous mode 04:23:01 executing program 1: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@nogrpid='nogrpid'}]}) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={{r0}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 339.018171][T12458] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. 04:23:01 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10080, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="20000000100005070100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x20}}, 0x0) [ 339.393802][T12468] XFS (loop1): Invalid superblock magic number [ 339.547589][T12468] XFS (loop1): Invalid superblock magic number 04:23:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000200)={{r1}}) bind$bt_hci(r2, &(0x7f0000000180)={0x1f, 0x1, 0x3}, 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "611635221091e118", "f929d9a8279a38094cc327398e9d3788", "63e1874b", "ed2afd533413c64a"}, 0x28) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)=""/68, &(0x7f0000000100)=0x44) 04:23:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x41be, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x4) connect$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 04:23:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) write(r1, &(0x7f0000000040)="5c81ee196bcc7d7f2bb267ac226024e87b48edd32b3b0bdd9c60e32fd30fcd24c75e8da88fbab0b09f1ac1", 0x2b) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="1b00000019008101e00f80ecdb4cb9020a000000010000000100f190089b70f8aeb4b5bab28f0dbf34596cf2c35505846143f7aba8ecba54c63a8f0466a971ea1e8466eba1c6d55ac0883d8ab43c2d98de99cbd32e46ac7dd187813507a7488eddce9b218bf7aa3cf03ff7cfb40994d976813fc851d516667e090df7b02704add41df1b37b61d3f8afb538287a5c2a11655774d31d63e75243fb241a9bfd02d4942c74b0b841aed0978c0bfb91f5ab9e21fe151b8b9d532461f827d6c02a573c2d23d383a5d2a07ac5f8f31cb5e27eeafcb77c3ba449c03ba258fa67f6c8", 0xde}], 0x1, 0x0, 0x0, 0x10}, 0x20008000) recvmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@ipx, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000380)=""/6, 0x6}, 0x0) [ 340.481352][T12503] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12503 comm=syz-executor.1 [ 340.501129][T12503] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=52331 sclass=netlink_route_socket pid=12503 comm=syz-executor.1 [ 340.550277][T12504] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=52331 sclass=netlink_route_socket pid=12504 comm=syz-executor.1 [ 340.676908][T12457] IPVS: ftp: loaded support on port[0] = 21 04:23:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x18, 0x0) 04:23:02 executing program 2: syz_read_part_table(0x0, 0x7, &(0x7f0000000500)=[{&(0x7f0000001900)="69ad877179e200b9f3986fba47b206e3ba947d95e442f6be5939521787d0126ee73a6f2675979b87b63bf4f4d1fd8618965d81e865ed04c72b3c13960f2bcc5d8f9ff826cba8c07cf42cd32fcfec2fca2fde63811fe810be3f71bb83a51d3ce95cee1dff18479d566202465de8e89a345c6801e61fdfd7abbe4cfc973d81e9ccc03a62bf4642187dd6f25966182fa9b4f859f9dd3664792e9e593b2ecf4d68064bcd45a05046c01fc5ace0e256fb69d546c8aca356a41f1780cd6be8eaeaa2ddbac9e84f908da11ac10af35a668f85c1d82f45e80253bfac7cb7fb5500d323885ad6c5ac7320bb00405a1bfd30cc0c785c2eadc445d03e75e33caafbc3cafa672f0d07d3c1aaa6581438dd86d2e4271069719b7b64c8d669902de6b45304ab6548e72c2fbd709234cc37316f0ea08384d6d43bd7acfd9a494ec4e96dd2ed91ec9a1553a8a89c43f8847ab7af905cbb37dfe668e138b5d40f256beacce4bcb9e6179891f1493aecf8b2cf0c1a41e1789a6efdcf463eadecf42b494bacf7880ae213c9e502fce0f705e4f3888941cb056070b8d393c1f6b7d0bb03eace2187829cc98ebef9a12642f7f50434095bd6e59fb3d2267a7a7c215017f91fa5651bae362a561714896dbc41deb8ae2be111b74653020963d93de53c230715d5a05ac24ba36253352cb673b802db3ae721d31a2fe0a65f4e77cb1d26e89ee8fef52ecc0ba65d2037a0d1ce58aa06d793351aef91b29dce667931dca0ea814ad6540379bdb0cdec757f9bb754b6b2b729d7fd467c2331f98d69a5be87e8dae0d4d666fc839ef098d7322fdae6dd8460cbd92c84479809c78e0e0bf8af7ff37c15758a7725e56757e2c3386fc8a79526317eea9f747a942e76343ff8463105e694eb535060d5de2445ddda35a22f1f3d1caa7da1a03f95b14bf000a82241f88998b40e2895ff68df9f3c8273acfd8f33b9ba5151b17a2d0fdee2b2e58269b087d92698bf428dd0d23ec218d284525d56078d004f0a9f2b3c36f460197a8eda4febaccbde7780b5c250a6f1babb2e7c6e2d05490ebba59d3f8a99a6e512123e0a09358ad965fc2547af9437eae3d3c8803ff95e0413d3520076dbc0e94f2516efc17dd8f8a95b9bec5ff41b4b9dabdddcb165dac451edf5b5eec93e48330bb208b8fdfb86a053e8de6cad25a6ffe203d811a1e3df58b14bb5dea871a5bd22877f2396d394b4549fdd8839b4630ce85c794ef99d9be09681e2bcab9aa200f58e4979352950e85ba6c4ebe6c774c57d6374f5346ed8263510b6d04278238467188d10093b6a3bb5933e5ae833f92d9df9a819f47046087b684a175511929817e75b17767437694a0c1f5918ceaa975275cbc9bb9f332e405d1611ecae0cfecd9e0a4e9097e263d3852e3917eb65fe6d166391b6b22b4e30534983465ec276be194b90b487e6d84a6396e1b0dc9ddb16474866e01b298d3822a0c12bb68702dcf26ee65aa7952e69eb678ae49701c707d341d0d3341f4bac64fec69cda576fa5c0b37c0b282568b4412be2a53cf74a0e46992a8b172a6647b3375537cb4b8e9dca01cd3f6eef85b6d18355b077c94fc3fa1bb53e85654752230656ba15544e8e3233ce52735b4cae83f7625862ef59b3adb820777ba6731a54342d91a54e5c9f5d374a5c30f17617cee8e8001c5e0108c7e3673c8e8203457c224c65e0e37820190e1ea46b962c70d34a0e50c5da392d3d18da0216e8b2fe788253991115dc9c3809b61c0bff090c64a2f4eb21503b1d0bbab4cc323822f985d01e3abf0ea7f6f7ae18a0df472bb710f38506b90abf05f1d205e1063961065a427994955f078c9e206efea05db75e0b6162dafe3ada5f33fafbe6a9b2345aa6225beafd128fa257bfed9cb1ac9f016eb5a5b7579586ec13eeb9c61ae4cb05f4cbc4888a4f0a89184fcfb4657d278b8e63cc8c22ae1e561e09fb2c4381c2d8b7485f1699c6ee66b2bb988e362fc0e23f82fb7206b3002b6ae399a817c448426471c0a1a095fa0cbb65b61cfd1cfa5cf8c1e15337a4305f776ed92e3b89a2c2ccac9059a5da818987ea7a3bd142d6a322055b00c9edcbd5996808bb404c2dad5390f6a9f3c5cfc877b74d0452fe4359c264691a0dd6923f112d3d24f4323519c234e56c0fa5b754ab1bc4ef366deeb537dfb85233ecaba09e11a388e7e8c39402274896985222a66109497a196f836d25b35b483e2cb17c5767dc0d32ce9d15741c4d10e6fc087869818b93c90d85ba89df394750fb80a606e976a0c8ffdcf34af2fc037acd54a037a4a340acf22e2e9cd57ca126666551d17e30eadef3b64a2b508f8214248a11c50564a3c272ebae3f412df71761cec2a7838ecdad82db25e1051fd5ca7558c0dfe7efc1ce7f798a6d4716fd99eba441a5e5f1cd466363ad934df9ac9ec542fb6145ae481dc13f7446225c0723f49e7ca43c28ffa01894f9a979c07055177bfd0868bb7b168cfab0a4b5e858984d787d81982ec8aac519988df0f50e696976ef775c8a6e166b490301aa3501cb10ae7e38135852713ab36bd783459935ac0cc4afbdb60e1f135896df10780d70d28060bf3c0b5f63cb6dfcef794c6c5d1bc9e9860e84e80d3bdb01b869086f61221a13321e4dbdcceb060a8aa71af855f8f278541e8955e7f4b7ece7d0f8b60e3ad345733d86a97a0df88871156911002df20472407dd0479551c1ab8e2a8dbcef84be0cc0eb0d55f7cd91d09b2c2a09a70325829520407a4d834ada86bd776a50626cae98ad09a699846d5632cfa14ca374bd91749a574b6eeff1105fda1c5bbd1c60055c72f2cadf99f7bda538f6ce115a51373cca5f2f60fad37ca5ebc6235543e6e1a110d2405fce5f21655688ee935934e337b42be5a42111596e432cb299c9ee5e518ac5f8b92e16af9204dadc4d993569b24e299548ddd57132840f870082a62db778f65a4cc0ab26d5ba6cd3409af7170c405d5da625306058945a43ef5bda17c433791a42559d369dd617151977c62ff60e842bbaa13dea43fa4ee500989189f7a7713eaa88b9142f66910830e0354fbcb89f19fe7a1e3ccc5da83eb2a94a6c4e4db09fe4abc6def89f118ac467ee409754b51adab156710ae27c258a4d090ff835e8405640ce3dd6893744bff19a1051d95afcd4c82042d2d4f507b2f4463cc15e784b01b81b429fe2ef40e6cee16569ff3464b58ed938ea9c50579cd402d4c60a78e10b85dcd99c7bb53b7c1522ced163df52b9e93ca63862ef7392d4ff19d505fb8f4852b55f521be1f2f4952b330c99a786382d74380c9a27cf7ac93d7291b2ee422942874e31a3d92603fe8b0ee8328f8255fc65600e2e52b94cbd1b8f46d5ea23763fb2205566fdc4badfd236a13249e5644656486b9ea128c398afd987497fbede2678c030dd30fbf1c5474e4006c684964168ca8d3dd76389919f715a1b1b6b87fa6a978939bbc4079c2f58f0375aec7ae6632fe7670034a4d89a0d8d5420a021e53cfe8b0337741802a228994e1dddf743279e368c9771180564d896fb5368f55d3936ace3d422f9b76686ba92a60e9cc363a96d2d9fdec5a4daa25177552b31465e746414a6f85bc15698f50684c5655560629613e6069ee8c4bb7cda0979d7263f6f76daaf93e84f6573b32d50697f3a63153a6e779e0f559b88a6ff6387202fea19710268392acb017a3df1e14f3dfdbf2c3af7c62f6aeae02c1fbb72ee51b41ecab7971ce61280a1534472ba8f45889821648219978da83d24c0672b02137af6e94d457befc2f9016127b1dec89bb397ab443f65317d98f2fec63660124542683d84f91017fd81a8acb1b879c291b75ac22be37caa1fe2b3f48b69529d41181c0005ff7d19ab6a07911b127fdb415ed07ff8d9e8380da98c9acf0a8cc866b0585705c795c8524d542090361552e213990594552186cc4323b5d46a328bb963a25c497eb76346b4e471f606922fdd88b76857e13a304664d14fcddd47db05339337ecce58a5f738f91694d6d6de41f76912436be162882e8c27d22c7852219a7c02f72aaf5d6df0bb0488da631815f967d4b6c15a040e2ca0c784b5d2ecd419d75ba7ef3342458db8b190fe0d2bd88e5b562da70aafba129a76583f0202e2fae7eb3d46740e2cb9dc4abe67ee633087b202837414f5b8ff6b931316f3080a2202c84e1e66683008a6db3155b9b60eaaa3776cd7b25cd51911ef829bdcf00143d8b02929a7368af2185526d44eb6e39860889fa72740b15a448fda9bd05e01ba1f005d29d4dafe55f7cca1958e230ace7be594dc2b1f59f2beaf3baba29c4c4dab233f4f192922fc9c13ed2f57ac711c9389c449b35b3ce1c172c617a7b3151986426b8f565232e98c6a9debba3e1e2dd2cac4834070aa5b108f12e83ecb3c7b2e16f5188edb19efb546b9793a15158544ea2f9608750248930c7bdd06955f746ecce95cbab5c665c495ce087a3742357b6d6f8df5d22b0948348c9a77e45218fdd130dd3bf2ff20854da3a8a8813d45102259b4e48463c741824922ef0e931aa12405ebae3fc0ba7aa884f4653006c94f3cc0154dd0521035c696a3440b6b2c755b0e88bdc5dc766d55613c2b217899653c3242c035dfc816d9bd52d76231d981adce1a96ea39b3bc6c40b9636c119865643fc25a5272f054bd0202a8d365720cffdea5f428a0029f6f68b46d3354a70fd706bbf9380bd6f0277d3fcc98c48e1c998841635ec64372dc8446f2e811e5987f1c54c763fbbe835c742ab321ef7785d792594c92bdfe7ca1c6273a21dfd581c26b179e5b1f3ca48ab1eb04f379b7e18d68e6fa4f29e7ba8a130d0de31e17ddc6ad238c001a97b4927315e4806bd56c673bc733ed0a2420dc0a6278b9dcbc2a403d123fc3218b47587a1bfaca1cb947074c091252751eccc95cad3a0408fbef58e65ff0bc6b6182fe5d56e13a49dd25f72cf458925d0ac1c6c4a4cf1c99c683a302183878d776edc594633f0d1c6084a282a750edeebb12d441abb607eae4dc0422e30f4fe9a546cf8234c16e8f1461b482a52a8a5a19cc8513bcb8b67e09e978d79102ca42b1f1210b44a46e772c583800adf2842a242c17fcccf6b0312516bb40b08215b90ad24d7755a4f3a330e5f6a8f02ec5b9f28a24f1024ebdef6a5c1ab4bd79a6857baeb74c68c3866e8af9c0118441c157bc5092b9089876100c41a6d71c423630eb5a80a1bac122fca55a49550376bee9a701527d2e5402ad3ea030eb7b37dd491bb432c4492eb4340bd21f58cbee59b2d7d101d2b431104f61a3779e557e159a082a48a762439a7877c7d9b4a015b62230f65107d88e236fc54a948521c6839ca63e4e603c8922349697b4803e0b37995dc4906e3de57c522c82de57672cb3b4303d5cf630ba49228b08e1f0d022d00a644dcac4e864c738de5022cad0767d9a90df632957c723e3f464f7019557df40af07535e37661d08dc698b7bc0e2d14c41fdea69d42e278ab2d2e4d6d79abcc875761307dbc1b68c099525b80343a1b60db08d2699d6b330fb6a3bbfa9e519a825eb166cba9c182e7e61ff7c0bbd4c9847e3cdd185a15d052da5c9e83a7a087aa3c7dec794a2d2079524769d1c67727d6d04767d314f437a3316328a380ef5dcc5bc7a5aff6a0e8ab6cd3d37f7260d95576183edd7a8aac831ef0c5e99a4a8fc54933e56b44662b1563d75fc41a1304ed7c36966eb58faf9dc2c855cb80fd0a8bd8249b1d9f666de5ed7d4c6c0012cc2e1b63eac690701369a34cfe76abaa1d281f99a0a3135c24411", 0x1000, 0x4}, {&(0x7f0000000200)="8c63ab21a623aea45dd67c162263d4875c56a408f87361ea66976710390e2f552d759cb79e44827d8d7eec32cbadd08d5f", 0x31, 0x10001}, {&(0x7f0000000240)="f5c7e52784610f45f947c84951caeebd18cbe38d9eba8392c34adf5055bd197441cdc17328cb9a46f75a1128134586b661ac6e8fe771c55fe099c735d3831be9e67a6a5034134df13f346b874603ed8bcd67cbe220640891f579cbef3eadd74dcaef03de94718a7d09e31e86d9988376dec178b97dc9e5e91a8c854db8b609d7c629a0d0d59357d534f817d642070b9f927873008ad84f294097bbee0638990c1801949658ec5cef4792df8d2b71b07e2fa0b419b30494", 0xb7}, {&(0x7f0000000300)="da11d224667f54aafdc9a0fd4eccae390bea988f5796afbe28dd6a83b0c99373eef25b9edca6ff7ac6aab7e1911aa8f7811a18a51b71a78c1abee3d99c1a97ae006bd6535f7f6200cabc0d6f4f68fda41348a7c5eab631e8aed90ae2ac8f82301b10", 0x62, 0x5}, {&(0x7f0000000380)="e6bb1a12023449211176d624a0b4d8d3eea52ec12e31efae1132228e40db296fafc8b4c8eec0855600bfbe142618aa8a60f81af622144f981243d1aa6d992d1596b88f4f7f1f3a18130c74d41d87b95ca0e9c38036b457fa82f2ea7ec551c5adb3baa02de352e65cd3bf01a4a94a785b359cc89be9ded72c823cafe0e57df7dcc6a772e6fe69394ecb97501089721da9d64a46fded18e13eedb6", 0x9a, 0x1}, {&(0x7f0000002900)="cf5f9b88418752e76f6bc90e7ca93d3b1f5443b17d047780e7d93088e48681914456dbaac36fa0744e14aead4ebdfd0f5c90d7f7f906cf56e1d9a648338843596b4ce09e5131e2cf53400d0051e3fa65c73ea412ad0f880289875278e8be4b59fbb0065a34df069827aa4c15e785853eeeb48e73ec9be18822afe453f6e24d6fa6437243acbe6e9a44fdd05fcd3a3fae45e890e0f9263d4bc8a4e5988727f084a7c06447ed020db1dd265f48271cc0d8e097e0a43c39ae59e0cee7fde9210053fbfbec937b3b0e5b2f6179663717258e4d82d600666ecf434d2951d8bc986a9a6a0850e1edcb62fae90892004a8589d23f726125ac408619ba9b2ea4fbfc9bb2ba68ccd7869c571daf2fe0448c95f480a454ad543f4b5f18100f3c9ea2d37e7133362b85b889a30af95bd9ba6034b0c229ff45e1e35c7cb976e3aa069aaaad44a23b1e0269a985fef695f35a4cc86acb4c49c637012c42b5f4b9bf62aa4fad9b62150b524cb9fa2091e11e0236109cb6ddac7a99ce23d2623703504c90ae303c1f80cf366b6eb6fa2d3e218ce011a03048435e0af2ac2944eea37d336098f74c1d95518d850d6ee410b25b17813501fa665350e6770813959a1f868777c2037cf3f29a14ee5d4b2430056e9bd5bc10a582bc291d83294c407ebea1558fa6c7ed4315709686bc6f8e0161506a8246f962b5602a643086dea6cb94752b2e5f1c42618ff2815fc453928d8fb8b55d579d84753a9e812e801f4a072ef5320a3a48af20d138003a9b1e1e1ab4b98717fd091a3ace20095ce40bdfb9d94057b23cfa583510feae1b31281409866c1d244381f78ba02936e3a7963c25bd58a265b2e0392be8d108bf5314b221bdc83c0be78accf0a6c78957c339e1fac1690389b8a2e00db8563e096f982077e5b19f098dbe8cccf777c83d3ac497d4d4865414236a0b7d29e1af3bd47c7c84fca4cf175bfdbe8bc2a8fe9d0d0ff86c632a43d5cd8ffdab6cae85c67ea13a3fe6356e0dfc00f231816687afd0e66dd41559657e222bb6e8f500d6dbf2c4913e4e1e6f90ce540cd6d3f66abdc3073833e7fad79272cba1231aa817673d37bccc2add9d48ef38fcd942342eba0e1e3461758da2d75dab997f61cd1abc3ddc4eab81942c492fc89531f6d29e6e09df6b486b8d751f819873238bb00dd5bfdef5e84cda8bdd3b0e3aca9635aaefa14be3af382a6719bff53b5f5878b0d33bc5466b0602e4375932848ed83c10531e6c25c25d5b6a0f8a59bd031c2b7f12face333dd47cc937397bcbe0529a3a9b86280e0422ec4b49b6d160c8eaf9e171c338bb2dc72fd31d7fefb7544361e3dc7e8a7036445e4e1ec4f760d49615f4b7972ea0da8a65615371836ca926067ca898e1d83d9032c51c3e38207200b8d1f565ca14abf5a139761f5374f946fff2830436b235bb827f07871b72a227617c772ba818ea8efe7b0d936d31f4740120207ad2d1db53b2545f4b6c2cef7356228c05324e39d011625ee8022e55a97f5144097e5a0d4cd624d2111d0baba28d595bde98e0cc98d610bc18e44ed44df0e094b365aa8a5d7809ebf97d70c9bc18946f4234d97268ed88bfb7446b75fed9a730f285cd7460380c1e80095356c7d977ac713d86da7be4736819a4948c242588641eda880d7e2b2e063292b0dcde01b56bc39a3195703f108ecaad5d01f221dd8908ff5e7985699486fdb91ba0264b2036f030ab2dfe806a36a891e7069b1f6cb8f1792961438dee19f6529125006410ec41b958beef2f3c52daca0417eac9f50bbafc9ee8324ab65ce12bd09edbf63bc6ff81bbafd98b99da0545a6344a26fe898624147b15d1d4489d91199ea3f9c79ec1b512b810c2bf50603d9dad55fa06f27273076392358f858a9eea23557f5a43099bbca92bbc67f3271ef3dfa20c4a1d6216cbc7c770688387b907687d65581ecb6f32d467fbc0f824f657b2fdebd2a28d77954eff0ac5e66b50c4cd431996e40d41304e098c823ce7163a4a296647808bdc85f267f004f5008cc71f3c31fa474314c2d4e709096a156c5c461189f056b7a64969c0d859d084060db579a2f4184e4f6a647b6aa1eeb88248f3dc379e3ea315f209896990f48f669403321a32668625b6fddd0dc52894c233e3bf3aff961450bd7aaa3a79f2243b93ef10cb3ab844752a65170568364c998013ffbed2b95070b7000d28a95dd166193c493fde96b827ff9fe1772546cc0a3a3fa520a260809af3a2ead6dffd8980b09d6526f06bbd861efd05cbacaed8ff97312247035f7abbd0782caac3ee0e99c01b411e8476c57b015ac6427efcf0b9ae7b6a9d85d2f19d4a8586bb5b0c6450e6cb091f77d8d5dbb0655f6269ade899a66d4c955d9f62684e7d252e5f9359f2c1ddd782c126186ca91ec878ad1dd94f6115101dc6aeaded9e204cf0f502e78635195ea6f9338a9019b25749981014ef7c0c8f20d3e69d1bc3ca9d888821f70cd80fcd53e40f7c29ef6dedfdd1a99923f3b829ba7e50400e3235290c14f7ba449e11e575a6c33045e52eb9bbc843a0813d8510ee5443b7a3efafcfac8c65ef6739a65f1ff5c3eafc9db680785e52eeb96cb45cb6f7d010e188422cd0901b995d2f3aa3b50ce31ad858e2d22628b9c88d989a665b32aa685b6f5148bb288ed9a89d73275d0e02e0366ba903c585c933b4ce0b4240a80a9bdaf6162c9b8b1b8d09585275323c478703555b48450cbb4a01fe3bc60f12ea4bdd3f439aefe7f44cd3bcfceda7d8663a1f127a398c2186b24dd264e922a0243ce434708f31fb35d6e1b8de7a683c911ddfc1061b0de919f93f393305314986aa20df19bc1d2f0361d8bdc0252505e028cd6acd5720c46f373256027615d470ec021b575ef2f2d236614330ea2402c26502e31a3e32762964178bb09bd6cb5d6a7aafa607138b4d4aae36b7280406a39221086a1a719b45e8385b16defd5e98d9dd052720106cedb983bd9fcf8e1c7ef5c6df6650f1f825decc41ee74a34b2033d753031c4b194df55b7ca865a113762092c18757b0f175275abc9d31f9175f72983678d1ad23572f4df1184a20d661329a79d78e51e15825c849fd721792bce17aa640322743953bfa9f6362b67bcf706ada440e479ebff3e404df44f00653220b973e24fd7b3020726913826d98669f3e3efab30d2eecee855d227b003b2d2e686547c276194d69df0a42537c0a1f625b853f7b26ca189d07460a5583c56748764b90fbb6b31e62f90f2e85373beddc9620e4cf0c0fcc219776534eb0d2b0af04222f0b34355eb09a31ea56950a56ee832d07ef9f23a03dc6bac5d8fbeba3be56eca5f2a2929351c148286ac20ddac1c84bf324f1b90511ad3ce65a4edf5d8d28fb087264e9b36a7cde27641b667c6619060cbee58fbace33e18d97bae5cb190f429134e316e1dc60001bbd26bd015b104eb6f02f0011109c024dce41f0e642badca6a71e6d7ab55403edb27ffbac943a5d79665be10b23d49406bf9461e32be0bb220037d5786891572c3d52f3e6898db59b03aac7aee5ef7eac532b78334195556a953f28bcf646d7d254b847c33184c4ad8dce31634f671bd152656656fca19e202e631a16eb5a0334b12eea00865bf0841c1d3d666c355df950255b77d11006b016ca41e6aed976f1bb8a42f08f700a3e3cf44d2f9de9cd361c9f1bb476cd9de9241ea38579fa87e0ebdddc1371292444c5b712cac5a7c3be3d3e32fadddd20a9e517c4ef6654de260b5d10446070423a3be88d4dcbf52c79fd2f78d0f716bf0d1f4a32d96805ea09919d5d78ed217a5c02cf28fe1a3777de191bbe96de61386ec75d1dba95cd3cd2dcebc0e6ad21212d97a0444b46f6437890fe9f2e84e73d79c480a8d667a07cfaa7d30b8276ec6812d2f2acfcd2252f882654b2657ebf0686482601f6fcd707c8cc2a8caacdba6de3bc77974e843f444aeae774283ed8c4f6d4d1646d5defcb7d87cd35d7c0d6e6ad67cc230efaf0394725b7810c0b1e991582974e5ed9d648e067e88cfbb6100bbabd44b62f6b0bfcf2f1f7b87158f5b8ccb45642b70ea82c20b226be7e0ffb0c1910ef36418cc004dc63b0452589bdb920fb79d675c4d5d649f5782c0f90fdc2efb5f4e4e587dda82cd7dd0dbf4882a04e6e71473de8fce0820e07866754241daead43eb6fa023cbc2057c411cced9c76dff956279bf6260e1a127f6805e29545d6081622e67d1b49620bb484d0ea92a93918154aec8241ea793f77a06478af4fc5f543a760a492d14b48d9e2591b87d9cf6e8d4895dd241ecaee3560e76cd76f7b649381193fe24d60abd11cf65aa6015012af24da3872cf6c9e59408629b512b51b5dd8741f2f58a12e9b160b87cf9e6e43c458c9f511c769a199d0b9ac0b99dbf4946334d57829c0ce01ccd910b7aa0fae600ad7642de51aa38baeaf51da2459ae6b9921e29797e86197cbb20ae1b3b7c2a06229b90f5b60b4db0cc807a42d63e38df43aa21ce266e51f0fe1f97aed9baf6da92bffdce64b719ce9d2f53c1dd43bca0e427b533fc222abcfc35f10e42cd51c8646a2703b6a0e18fb345f31d8c24115f282183219d20d321d35d7fd339742470c98345f8bff331ffa8bd51e4667c1fce1fa4f49e1bd70cc8711d07981446912da27cf552beb112058b460c15806b1ee7eec1d5b15a086d79346fae3c3d54d403cedfcfd000c1caa4bef187d7f8b646753944e7ffbdf4691418f09f1416abf98c4428beec9d5e1d6b274d208fccd8913917b1ceda43cb4c7f1ccaa04702c4c040430a551f4fc6988bea88feee3718913585ecbb8cc9381e61f8c2b9137716fe541781eaa7014cbbf13d92075b8308a0380013d5d81a6d8d5abcea1990c46e8c97b819f302360ffb4da60e2a516c1d7126469dbcf0bf5b6f8b2692e81f76338673af8d53d6e622e1a9ccf8410a1e31039255256f046767e5061970ff131806fb8724fdf7cc17164ce2b1d1206e892e580af8a62b72cf9d00f0482b5e9f53d7c35db71c8577ad235e731c963ab545583101cec547b7573bf32ed3650e791415ce97a65121b65282ffedd85ec30b9dbeb6036b9f9466f1bb0918b2681c1a69790af53e5d628e92b56f6f5ca3e59c746ae670978d55d3a12afc42fde0cabc85b5ac1b97eaf2bb8926215bf5ea4197fe4bfdd2d4412f2c2a0dd768f094e914f0610aded80c19b156aecc27c39313e4652df48696097775b9ebfd1ca9ba8bed40c04d2cd852304c73330b98f47ca4b74f0eb5c0e50f9c8f0e162bc8deb189cb4b521e1e9d897c0d9af715598044352dba5ced1891d807d25dff9f9cc97a147d874837262de51a250fb518b18793b2d65151e63e3145cc1e3b69074b024980f9298009ebcaf6749029e96b9e209bec3be20f78a8846d4f819ad8df5ba80ea47c829720966bf6c9fe5739caa674c7839b9d2675f6b92a72bed726a3d24b5732fd80c12f8086b197545922bbb2d6034c829788482a9932fc7d669e7de08c633cf9e2059889ec8ce01484b42f888909f54b28a39c9bdc6c9b4dc3f69f56caa3267eecd24fcbb2a31230edf5b19659776ce1ca36d74323bf0cd6a6bfc3e51863a829905fba39ae55f614d3d7562469c94958c6d1f964dea72d7317c0b3276395c4a67b104ef8ca3b2feb56a7a11550dda0c0e3dd88a30a58164545b9580d1b3958ac44b9b1049a7c80081e18f1dc2ed0d597852781383903be35939c0fd49ba1247644dde99e582448022d36b6ad592d9aec179aa74f8987e634eb9874923008ba626e68832736d84336", 0x1000, 0x7fff}, {&(0x7f0000000440)="862976bcdafa30663d40e31673da9ca199ad99f4b0f68ad5240955a46bc6bb2bd9cc2826b22367f25a1303dd34a2a05a5be500471faaaaa0c4129a76c71982511406664f3443385077e203ed97820a60f73b43ecfd23eed0c2e478b58dafc33da3d6bb6a460a04ecf70d64ff7592d65bd42b15a1854e9f8c162f1f88fdff1c9476cf51c70428983fd01a53043486cf0d73ec914ed062b699381ba812a42dc2f278e3223afa675af92d1092aa39", 0xad, 0x7f}]) 04:23:03 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000400)={0xc0, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x81, 0x0, {0x80, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x29ca, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}}, {0x0, 0x0, 0x15, 0x0, 'user\\wl\x1b5\x9a\x96\xba\xbe8W\xf5San1%'}}]}, 0xc0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x3, 0x0) 04:23:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='wchan\x00') bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x40, 0x1402, 0x10, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000200)={{r3}}) sendto$rxrpc(r3, &(0x7f0000000000)="d3ac4c06751e803b90bc0321e05d486f1fb03cf6ab067643e2dbfbf8bafe6847c19c83f5c67b3b2c2c00b0d938aa78886a89a144dd87b5d671aa065ec64e1a7301aa00f12cb805ffe43cf96a5a995580ba306fe9d1c3", 0x56, 0x810, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x81, @remote}}, 0x24) sendfile(r2, r1, 0x0, 0x5000) [ 341.563347][T12526] BFS-fs: bfs_fill_super(): Inode 0x00000006 corrupted on loop2 [ 341.668364][T12531] BFS-fs: bfs_fill_super(): Inode 0x00000006 corrupted on loop2 04:23:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000200)={{r5}}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) r9 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r10 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r10, 0x4020940d, &(0x7f0000000200)={{r9}}) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc044565d, &(0x7f00000002c0)={0x8, 0xc, 0x4, 0x100000, 0x80, {r7, r8/1000+30000}, {0x4, 0xc, 0x3f, 0x80, 0xfd, 0xe0, "42ed585e"}, 0x23, 0x3, @fd=r10, 0x40, 0x0, 0xffffffffffffffff}) sendmsg$nl_route(r11, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x6000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=@ipmr_delroute={0x3c, 0x19, 0xb01, 0x3, 0x25dfdbfb, {0x80, 0x14, 0x14, 0x40, 0xfd, 0x1, 0x0, 0x7, 0x200}, [@RTA_SRC={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2e}}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @typed={0xc, 0xd, 0x0, 0x0, @u64=0x6}}, @RTA_MARK={0x8, 0x10, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4020000}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x20, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xb}}]}}]}, 0x50}}, 0x0) [ 341.856993][ T659] tipc: TX() has been purged, node left! 04:23:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18f42b4354871623f48055b92059271d4faed75f640344fb51fcd3a9008c0000008e6e8851d76526711eb9623fc1af110000000000000000000079"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:23:04 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x301400, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = shmget(0x3, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000200)={{r3}}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x7) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0xa}}}}]}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000140)) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000480)=""/4096) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x3c, 0x3, 0x8, "46f9c3fb588056dbc199ed653879a467", "a4bd86755cbfdf90444e90d7e8a3d6a869b061ba91cc470ac4cc2e89d9e257f43d0249753ad889"}, 0x3c, 0x3) [ 342.155099][T12541] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12541 comm=syz-executor.1 04:23:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001000010400000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="0000040000000000140003154131c86d30000000000000000000000229d05da699527e6af02b6ebe81c5a682d144fabd72a23dcf"], 0x34}}, 0x0) readv(r0, &(0x7f0000000000), 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000200)={{r1}}) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r3, 0x304, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x20048044) modify_ldt$read(0x0, &(0x7f00000004c0)=""/4096, 0x1000) [ 342.294693][T12541] tmpfs: Bad value for 'mpol' [ 342.364413][T12541] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25964 sclass=netlink_route_socket pid=12541 comm=syz-executor.1 04:23:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380040002481cf97543307a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ac0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x1}]}}]}, 0x40}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) r8 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r9 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r9, 0x4020940d, &(0x7f0000000200)={{r8}}) ioctl$UI_SET_ABSBIT(r8, 0x40045567, 0x1) 04:23:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) listen(r0, 0x200) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x424480, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000040)=""/16) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000080)={0x9, 0x7}, 0x2) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f00000001c0)={0xa, 0x1f, 0x5fe, 0x0, 0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)="046d9d7d5a58b2780877280606850126ed20b2224e5689baec861e187ba77e5d84d8a66bf9eb72d76bd89de924d1c5accb86462c6f69cf0233331552c2ca19fabacb3f9bd2af9f8ef43561a6d81b95ee20c626aeb73f5f9d69a4563fceac015449819b6d203b1dfaa344910f065a468cd9ed5c46ac1a4b80cd315c52dbc83b228b5b7ea988eea7cdfac9ce0483964824ab07b3922c0282fd98fdfd9897f674ac4b0d2c76d32ec10c4968894bb3bd90a95d965c26400c3e0bac77b8adfdfb4c1dd4f835616513ad9d29", 0xc9, r2}, 0x64) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000300)='net/vlan/config\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000007c0)=0xe4) sendmsg$BATADV_CMD_GET_NEIGHBORS(r5, &(0x7f00000008c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x58, r6, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7f}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x10001}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000040}, 0x20000810) r8 = fcntl$getown(r0, 0x9) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000900)=0x3f) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x8200, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r9, 0x6, 0x3, &(0x7f0000000980), &(0x7f00000009c0)=0x4) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r10, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x24, r6, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008010}, 0x4000020) fsetxattr$security_selinux(r4, &(0x7f0000000b40)='security.selinux\x00', &(0x7f0000000b80)='system_u:object_r:gpg_agent_exec_t:s0\x00', 0x26, 0x3) r11 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$lock(r11, 0x5, &(0x7f0000000bc0)={0x1, 0x3, 0xfffffffe, 0x7, r8}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000c00)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r12, 0xc02064b2, &(0x7f0000000c40)={0x2, 0x5, 0x7e, 0x80000001}) r13 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$PPPIOCSMAXCID(r13, 0x40047451, &(0x7f0000000cc0)=0x3) r14 = syz_genetlink_get_family_id$batadv(&(0x7f0000000d40)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r9, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x24, r14, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8000}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x20000840) r15 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/sequencer\x00', 0x800, 0x0) r16 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r16, &(0x7f0000000e80)={0x20000000}) [ 342.574748][T12560] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=33060 sclass=netlink_route_socket pid=12560 comm=syz-executor.2 04:23:04 executing program 0: clone(0x200060049fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x13, &(0x7f0000000180)) ptrace(0x10, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) clone3(&(0x7f00000002c0)={0x21000, &(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0), {0x39}, &(0x7f0000000100)=""/113, 0x71, &(0x7f0000000200)=""/83, &(0x7f0000000280)=[0xffffffffffffffff, r0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, r1], 0x6}, 0x50) pidfd_open(r3, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace(0x4207, r4) waitid(0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000480)) 04:23:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14, 0x80000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x8c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x3}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xa}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x7}]}, @IFLA_WEIGHT={0x8, 0xf, 0x5}, @IFLA_MAP={0x20, 0xe, {0x31, 0x8, 0x5, 0xc0, 0x6, 0x1}}]}, 0x8c}}, 0x0) [ 342.686650][T12560] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=33060 sclass=netlink_route_socket pid=12560 comm=syz-executor.2 04:23:04 executing program 3: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @sack_perm, @timestamp, @mss={0x2, 0x3ff}], 0x4) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) fallocate(r0, 0x5a, 0x1, 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000001020000000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000200)={{r1}}) sendmmsg$nfc_llcp(r2, &(0x7f0000003440)=[{&(0x7f0000000140)={0x27, 0x1, 0x1, 0x4, 0xff, 0x0, "6b5a68d8b72a4aa9acf3381fd6498d5d65035325da02e28cd590ec6c96466eaa48d9846dd57b7d3e6997b3efe7bddcd21fbe7f40226c0135150448bdb5abbe", 0x21}, 0x58, &(0x7f0000000380)=[{&(0x7f0000000280)="d365ca12fdeafa50e6b1020d848830077e979e31ab97bb7f75d85cb0cfb33202041f8423acee2c1ab77a3edaaf2deba9757a62f4d2f83daf99d0e75ee14d075c8ddab30494e4aac40032fcaa5e3fb9de5159bb6386e6523e9409e0873727f0dd92ede05fdc520c8cff69ba1b781e6c7f1650d0612eccc4389a59a006b903f0028af1fa55da80f04cb7ee45", 0x8b}, {&(0x7f00000001c0)="e7dadfdb759b792cea79e99de311c601159de2d57d2115e307", 0x19}, {&(0x7f0000000340)="ffcf9f4f2c16fab0705640a62dba37ce1e4916125d1769e980f0258b532746d9b68c653a67cc7b7f9d0856c8bfa6df", 0x2f}], 0x3, &(0x7f00000003c0)={0xb8, 0x107, 0x42c981f3, "72ddff08ae1280be13b012725ed6bf582fce7569adf480aa756ebac9ae5c38de11c04e8230b51055bb6dd24c8df7eef361680d73f19ea10d7bc72b6d145da22aee71a75b0e98e1e2577b81413cd35b34c0518bbca515abb1041d5fa2ec31765c800555ca7e869dd31e5faf6b79465c929ef5aceecf59c71b7fc45be022f794edc8556b01c1db5f4b0c3c1a9a00002c2521288b25f8a244ca4fd6069285397b3621138ad1e360367baf9c15d4"}, 0xb8, 0x10008084}, {&(0x7f00000004c0)={0x27, 0x1, 0x0, 0x2, 0x0, 0x4, "8ccf84c983a6841393069e9b3eb611876d410c73f8db34ff5139a06cd581043d2ad575919d15d3fb8a011bdbdf222e18e529b71aa96ef0496b54deb5559eae", 0x23}, 0x58, &(0x7f0000000640)=[{&(0x7f0000000540)="978d3409c510963b0af82f24ed2f2c04fb2fb2904a", 0x15}, {&(0x7f0000000580)="4a9949828a0da3c235d5b5ede110006aeee5c4a54bd1ca14585360fb529b572d52c1d2aa5d6867afdb60a41b5f58144ed1e8150a59039d305d9966c92d0e94ab79341fd6d85eb9b16ff39ca16c6c4978251e33c3e07fcf2fe809c61bb8a663fcd8b911a1", 0x64}, {&(0x7f0000000600)}], 0x3, &(0x7f0000000680)={0xfc, 0x100, 0xffffffff, "112fb431f97ec0e8d78912f305581d2b17e48f57db8f5d0ae0fdf3a74b9ddb216dece75469c36d4a007a3ab32de271f3b94026b3d2bd951a183b938988b98531750ee9e11f8c8b6d00cc2c76265ad3bb1075edb2cd564e6aa1213c9b77a73bf8a879ac17ffe216255d18b4c90646bf69a1bac19485e310d67d33b81bddc1e2df8047a33b23e15b4f9ec722a14560fb9f6dcd355ac3ef587022f83aed4b676d08982c6240a5c7cf9a53ee00729df844645f81dc87b72a1f53826acc96ffb65255d3d7217889bcdcfa701963d1029d26601470707dea9055bc8e76a11f6bd2c0e35426e51e84503ecc5bdef1d333b7"}, 0xfc}, {&(0x7f0000000780)={0x27, 0x1, 0x0, 0x3, 0x0, 0x3f, "de20aa40da5286cc3501c25e1f38abdb3f6f79d3234bd23668f56827fd272ea90781556aef926c28065fabd0273b439046b8380c39cc3c2cc5646ce8f001e1", 0x23}, 0x58, &(0x7f0000001800)=[{&(0x7f0000000800)="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", 0x1000}], 0x1, &(0x7f0000001840)={0xcc, 0x115, 0x2, "36654e6e82e6c7458ca0e97603aa601956f3d8e69c0a2d6a4fc60a40a455ab325f418c1f12afa0cbdc246e0f334d1e68fb652b653a47162b639566852ff6d7422099a7a52689b530f2d42d64a792dd7ef9a5e391b67961079874f6eb887df3a7feee5431b703741343c5ac5324dad8f2d2527c2a94ad3d3c14aef6dfdc487e34b34c358b3c0c69832f802ef2da03f85d2935d0d58a5c047f2320abee1ff3968594b3e9315e8ef84606b1930cf0ce17026e1ae50550e34acdf212a05a2fa0"}, 0xcc, 0x4008044}, {&(0x7f0000001940)={0x27, 0x1, 0x2, 0x1, 0xd1, 0x5, "1f36cbbe834bbdbff9655382f32c2c31b126313793f9d713512809ac4fc1693ad72112abeee8f5661950b5458e3181d4ffc4b0d7e04f4f73195c6f72cfebd1", 0x32}, 0x58, &(0x7f0000001c00)=[{&(0x7f00000019c0)="6f9ab464ca8d54ec259e76eb6491d64d590e63cdbc01b562afb84ab33832f4d71890b5b0c7c11503fa5374d45fb8d34b9da7cd747a6d2bcf7824138b4de7a995de10e4d08789", 0x46}, {&(0x7f0000001a40)="41011016bdb431c40009ab338097fc2387ee7348ae14e461968779cb42eeaf63e23f64407bf2f2ae8f707ec47d62558717397f7aea3d8e6421bd2714b58d35abf5a3ad576409a92add8bdc3ef951c9b1af7281", 0x53}, {&(0x7f0000001ac0)="805b92efeb3300b60414c2046f2b57d75b34c473b08b8869c7d1aa9ac3553943f6cbe5b508d27575d36e02413546a03e082a7efed5029d80103d9e2558634a5fdf0617337fc0d8990c8e1b23f9004be6a61d3a45bd6fb0357698ed9a99cc1ea110aab302e708a77ca57f8548b90c4c50c4f2c755906159b807a9ffae5cb07c53e53bc97ca8cb09c473991506b9361ff93964b87a2bb372212e5aee2c5a7069e53e9a", 0xa2}, {&(0x7f0000001b80)="19cf185d2ebab0339dfd87757203", 0xe}, {&(0x7f0000001bc0)="d4a8d1", 0x3}], 0x5, &(0x7f0000001c40)={0x9c, 0x114, 0x5, "da2a58da1cbc2e9399d26445d736c4ec205e206ca909c5d11bbadcf98a23865c0741700a53766b6b367e5e50d22acd114cee8d8008fd71ce4205a146bed9d46bb88678867dfde4febd995d26b0dbc1e1c536f8142d4a93d9fa885b577f547062cf7f1fee5b8593cb22e43189fc7c78c1f9a08c784288e747862aea0cfa3d1f5805a29925dac2e089a9d0ecbd19d659"}, 0x9c, 0x4c081}, {&(0x7f0000001d00)={0x27, 0x0, 0x0, 0x7, 0x40, 0x80, "7ccd8ac554b0694f83382f9e46d162950b86ad44f71026674a8258c0ce6fb9a4d1f822ab2deef92723908f8c0892676f67c58daa7cd68ce68bad36621bc01d", 0x9}, 0x58, &(0x7f0000001f40)=[{&(0x7f0000001d80)="3211e92e6701b952e0133d61b6fa559ab436e1c1090e878bf6366546c78508ec50839b0d6b702dacd17dbfbd37548d24b3e55cf76dafd454ec7a0ae6f0d334df32d4a70695040db65f7296aab9a48d7686d6376de5363eac90d415ea86195d52576b4ad54d436c7d4c51475008c18ca0854e2cb05b39a5b65100589d009d2d65d6b81c34bbf1da88021e2e7ae3b17e903ffb4b4aa53817a7b70edc2344bcf61f4223bd8764945dd0cfe1ab73c60a4cbf7cafbaf34381fe4606f68de9c5b059ad3529cfbf9fd30a9a6f9b", 0xca}, {&(0x7f0000001e80)="51572bb5d51dcb1a1ca158d77137bf65b7c9a33a606acd1e15544d4b08e6f66ba1f22d5503251d9920a686bfc70e3450b79afdcf64bc09ed784e8e6f2da0de5466b0cfe29040a3df9a9fb7da558541e1abfe294385799a2e7159e55ed6ccbfad565f33442b9f573cfe09ff111754f5812375eb44208e66bc3eca8f31e6052e6d4dda764f3d281d72013b8c15b045c078caf07b0407de34deb478444dd692efbef2d1e4cadde947ba4b0105db72012311ea86c3", 0xb3}], 0x2, &(0x7f0000001f80)={0x70, 0x100, 0xfff, "6cac84c513a1c78713beba8b1aabf3a5aa1e1cb73ed431edbe4291c30819429dc198b868fd8067ee3e2dbd8cfa81cd66d997d76a06836da2faa26adf837a8ba11d4af7be4afd44ee9332fe04c918b4ce1a7f08fd39209c2095a70a7bb81db3e679dd"}, 0x70, 0x8055}, {&(0x7f0000002000)={0x27, 0x1, 0x1, 0x5, 0x3f, 0x7, "ea11f5323e006a7b908cc5c5e6d1e7efc04cbe07c7a3c397a98dede1db0cd0ab4d60e1ac43e1c8b895ac875ec66d170d88386b901e2b541b9f5212fbbbcd65", 0x1c}, 0x58, &(0x7f0000003240)=[{&(0x7f0000002080)="1d5974c7de226766ea54b8e7f8d2839a2f38779f0e3aa8f692e92617891fa81c8f707f42419f812bcca9a6d53d72315035d44f801b31f55424240a70994e16a7ad8f33a0ef1904033e4bc3d46c8a7e05dd03435a075fe6041a61bc12584ca3c27d8317b806f40214f305ee1e7795502d7fadca325e597b5447df59b4c74cb5e79efdd9a906bc00e0ab053b247354379d1c617ace1201451320672e19db47ec84570bb378f9ec7604600aca5103b674c4cc905c", 0xb3}, {&(0x7f0000002140)="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", 0x1000}, {&(0x7f0000003140)="da0a831904d96632187f196e36421ba932d0c7cbf3732449355c82483cf47416bdf5c07127484faacde381dabff7731b4aac7fa5f6441662d675e09c0e6045af7bd69e148ee688dddb318f83b7e978817d0b52024467ddac3a9540727153fb7dea2039d1a8b1d8ae910fc1bfa8c6df1413315ad3d1ee81", 0x77}, {&(0x7f00000031c0)="a1218b006325b2f7011828a6f72a339795ebfb9f5f9d35a1942dc6015bb7e7bd480d95accc5308c88ee388afd909db6c6bbda7bce95c6afdeabb60b1666f8ccbf53d1d531d23d1c5a23699d0d0a72db855c96d90a733229f3971830e3e96434cd04333626fb60b94a5aeb80f5d6c621b", 0x70}], 0x4, &(0x7f0000003280)={0xb8, 0x102, 0x6, "d1ef9955dad0d947d51150fd91e0b4db85ab3e65f330becd41e78eea7295f67b38941b0576cb589817c3d5f43fd8a54dbbbd73385a1588b1a6e6d51d7daf95732aa2fdcb7e0a1e9f21ef963faa05db47576a5f5adab339f8d8daac46ba67e754b3db453d9da3f30a2f5fcb23a9248f0f202dc011369c68f878cc8b49e876002c0dc4ed6ccd3f175bfe8c190419bf44b31a1b611f403cb192a3a4115506e3d18b003a448b5a19d396922d"}, 0xb8, 0x20004000}, {&(0x7f0000003340)={0x27, 0x1, 0x0, 0x2, 0xa0, 0x0, "94376969493d7544b1c58af9cf86927cc5509fa8f52ba7d8506328c1cf56eaf300d784ae308244e4f603d820ab2b8030691fb37077ea8659b494f03ff1f844", 0xf}, 0x58, &(0x7f0000003400)=[{&(0x7f00000033c0)="8fc7881bea6b8f651cd40b2e74890d58153575fc30ed574604bc4358dd13ffb3b58c02fbd74f9e3f", 0x28}], 0x1, 0x0, 0x0, 0x40040}], 0x7, 0x200008c5) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000200)={{r3}}) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f0000000040)={0x0, 0x8, 0x0, 0x9, 0x1, "a01b87f04acf9aaa20f971cfccfe4f9d721b85", 0x7, 0xfffffff8}) 04:23:05 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0105500, 0x0) [ 343.097843][T12575] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12575 comm=syz-executor.3 [ 343.183270][T12575] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 343.192679][T12575] EXT4-fs (loop3): fragment/cluster size (2048) != block size (1024) [ 343.376158][T12585] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 343.385964][T12585] EXT4-fs (loop3): Number of reserved GDT blocks insanely large: 43957 04:23:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, r1, 0x0) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000200)={{r3}}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) r7 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r8 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r8, 0x4020940d, &(0x7f0000000200)={{r7}}) ioctl$VIDIOC_QUERYBUF(r3, 0xc0445609, &(0x7f0000000380)={0xacd2, 0x8, 0x4, 0x1000000, 0x1, {r5, r6/1000+30000}, {0x1, 0x0, 0x6b, 0x9d, 0xec, 0x2, "905861bd"}, 0xed, 0x4, @fd=r7, 0x100, 0x0, r0}) ioctl$IMADDTIMER(r9, 0x80044940, &(0x7f0000000400)=0xf4240) r10 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r12, 0x4020940d, &(0x7f0000000200)={{r11}}) r13 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x20400, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r13, 0x8004500f, &(0x7f0000000500)) ioctl$PPPIOCSFLAGS(r11, 0x40047459, &(0x7f0000000140)=0xf109d) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) 04:23:05 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x400d000) socket(0x10, 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000100)=0xffffffffffffffb0) setuid(r2) sendmmsg$inet6(r0, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000c00)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000290000003700000000000000000000002a6c310f220a610235396caf312a9205000000000000006cd229b2ec43f2315feca3c4791689e232aedf81d657bb2ee30f2e2547f1a97c21117790018d545a3c414b09bd14253ec22ccb97651d"], 0x18}}], 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2000, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') r5 = socket$inet6(0x10, 0x3, 0x0) r6 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f0000000200)={{r6}}) r8 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r9 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r9, 0x4020940d, &(0x7f0000000200)={{r8}}) setsockopt$TIPC_IMPORTANCE(r8, 0x10f, 0x7f, &(0x7f0000000bc0)=0x1, 0x4) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r7, 0xc040564b, &(0x7f0000000b40)={0x165f, 0x0, 0x7034, 0x9, 0x5, {0x1, 0x3}}) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000b80)={0xe941487d1944215d, 0x1, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r10 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r11, 0x4020940d, &(0x7f0000000200)={{r10}}) sendmsg$SOCK_DIAG_BY_FAMILY(r11, &(0x7f0000000b00)={&(0x7f0000000940), 0xc, &(0x7f0000000ac0)={&(0x7f0000000980)={0x11c, 0x14, 0x100, 0x70bd26, 0x25dfdbfc, {0x2b, 0x26}, [@INET_DIAG_REQ_BYTECODE={0x20, 0x1, "aeae9e5d403ad80156fd9515872a17b0c8de5345bb4839234e9b50a8"}, @INET_DIAG_REQ_BYTECODE={0x6f, 0x1, "8a0023abaa2a17a1314a32b86c2105fff0735b7ebe32e0f18d49e340d657150c3b0e4a6ea026faca58d4dcc78923588b5f1853beefa5cdc1f26e0a07b30287aaeb142e1594d4cae94219e72a50706a3a41bfe9052d9a49c521440176b59beab7af70453fcb30d2801120e0"}, @INET_DIAG_REQ_BYTECODE={0x78, 0x1, "d1e4b8a1d7120e1160f341b7bae38b58a9e3b3d3011311423eff390961340af461b4d90078759363c7fbc32c4bd07142ef8d73c0cd9f374a03cd29e32dd3b1c246170a1c3aca8a5119f5150facac527edd472562f966f428d0c766b49bf5b34a1d76cea43076178921c2bd28ec68148bccf4dc87"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000090}, 0x600000c0) sendto$inet6(r5, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000a00500000000000028020000280200002802000000000000d8040000d8040000d8040000d8040000d804000004000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000f401280200000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000003f000000000000005000000075000000ff04000000810000514100001800000003000000000000003400534554000000000000000000000000000000000000000000000000000003000004000100050501000601e0ffffff01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030018c0100000000000000000000000000000000000000008c007372680000000000000000400000000000000000000000000000000000016203810204000000798175299bf4d010ba11abe1fa48df4aff0100000000000000000000000000015bfd17a1d920730ee0e1c577774bbf3f000000ff00000000ffffffff0000000000000000ff000000000000ffffffff0000000000ff000000ffffff00ff0000000c0200025c00484d41524b00000000000000000000000000000000000000000000000000ac1e00010000000000000000000000000000000000000000ff000000000000ff4e214e214e234e23080000000900000006000000018000000300000000000000000000000000000000000001fe8000000000000000000000000000aaffffff00000000ffffffffff00ffff00ffffffffffffff00ffffffff000000ff76657468305f746f5f626f6e6400000074756e6c300000000000000000000000ff000000000000000000000000000000000000000000000000000000000000003a00010408000000000000000001240100000000000000000000000000000000000000003000616800000000000000000000000000000000000000000000000000000000000004d3000004d308000000ff0300002c007372680000000000000000000000000000000000000000000000000000000403033f0001001102080000240053594e50524f5859000000000000000000000000000000000000000000000801ff030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x5fc) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x7c, r4, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xf7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1f}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6c}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 04:23:05 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10010, 0x1d) [ 343.850431][T12594] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:23:06 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r7, 0x0, 0x7}, 0xc) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8442, 0x0) r9 = socket$inet_sctp(0x2, 0x1, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r11, 0x0, 0x7}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x9, &(0x7f000059aff8)={r11, 0x400}, &(0x7f000034f000)=0x8) [ 343.986082][T12597] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12597 comm=syz-executor.2 [ 344.317429][T12597] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12597 comm=syz-executor.2 04:23:06 executing program 3: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) shmget(0x3, 0x3000, 0x1, &(0x7f0000ffb000/0x3000)=nil) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={{r0}}) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="8da4b63a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000015f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 344.439569][T12608] IPVS: ftp: loaded support on port[0] = 21 04:23:06 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0xab, 0x4) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000140)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000440)=' ', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x2, 0x4) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000200)={{r1}}) sendmsg$AUDIT_GET(r1, &(0x7f0000001500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x10, 0x3e8, 0x800, 0x70bd28, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}}, 0x400c048) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@tipc=@name, 0x80, &(0x7f0000000300)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/129, 0x81}, {&(0x7f0000000280)=""/70, 0x46}], 0x3, &(0x7f0000000340)=""/12, 0xc}, 0x20) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10132, 0x0) 04:23:06 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000900)={@broadcast, @random, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x10, 0x3a, 0x0, @local, @mcast2, {[], @ndisc_ra}}}}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x9, 0x1, 0x5, 0x4, 0xffffff01}, 0xc) [ 344.855330][T12614] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 0 /dev/loop3 scanned by syz-executor.3 (12614) [ 345.160693][T12628] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12628 comm=syz-executor.2 [ 345.185284][T12630] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=12630 comm=syz-executor.2 [ 345.479578][T12608] chnl_net:caif_netlink_parms(): no params data found [ 345.522343][ T659] tipc: TX() has been purged, node left! [ 345.726703][T12608] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.734104][T12608] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.743861][T12608] device bridge_slave_0 entered promiscuous mode [ 345.765702][T12608] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.773177][T12608] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.782904][T12608] device bridge_slave_1 entered promiscuous mode [ 345.847651][T12608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.870373][T12608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.928170][T12608] team0: Port device team_slave_0 added [ 345.943723][T12608] team0: Port device team_slave_1 added [ 345.999834][T12608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 346.007398][T12608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.033450][T12608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 346.052767][T12608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 346.059815][T12608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.086163][T12608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 346.222289][T12608] device hsr_slave_0 entered promiscuous mode [ 346.263173][T12608] device hsr_slave_1 entered promiscuous mode [ 346.302245][T12608] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 346.309878][T12608] Cannot create hsr debugfs directory [ 346.790203][T12608] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 346.855215][T12608] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 346.952505][T12608] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 347.053453][T12608] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 347.401532][T12608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.447163][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.456329][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.480447][T12608] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.506682][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.517834][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.527264][T11993] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.534555][T11993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.583268][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.592920][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.602809][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.612277][T11993] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.619497][T11993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.629056][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.707284][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.718748][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.729290][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.739869][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.750485][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.760988][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.770717][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.785262][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.795458][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.805254][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.830971][T12608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.907703][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.915929][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.958705][T12608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.167001][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.177103][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.275386][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.285040][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.318037][T12608] device veth0_vlan entered promiscuous mode [ 348.327459][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.336589][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.390143][T12608] device veth1_vlan entered promiscuous mode [ 348.480699][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 348.490572][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 348.500017][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.509825][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.533462][T12608] device veth0_macvtap entered promiscuous mode [ 348.555706][T12608] device veth1_macvtap entered promiscuous mode [ 348.620588][T12608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.632231][T12608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.642397][T12608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.652985][T12608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.663061][T12608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.673597][T12608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.683626][T12608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.694181][T12608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.708340][T12608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.717225][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.727552][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.736963][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.746993][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 348.779480][T12608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.790161][T12608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.802324][T12608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.812961][T12608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.822947][T12608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.833555][T12608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.843535][T12608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.854122][T12608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.868036][T12608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.877349][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.888299][T11993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 349.875382][ T32] kauditd_printk_skb: 4 callbacks suppressed [ 349.875446][ T32] audit: type=1400 audit(1582777391.939:67): avc: denied { block_suspend } for pid=12666 comm="syz-executor.4" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 04:23:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/60, 0x3c}, 0x9}], 0x1, 0x2040, 0x0) 04:23:12 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000200)={{r2}}) sendmsg$AUDIT_USER(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, 0x3ed, 0x2, 0x70bd2c, 0x25dfdbfd, "3214f5b98e4f8e122e8a836421bcef3c717e5f64cf3221ff81042ff81e734c642d477d0fb5562d7274d40d2265774a5eb928d52bcad333d435a36f5f6501454f65e73d31ea1215a13c5275001f728452e04b50358806851951e77a122a487aba1924538e05", [""]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x8008801) setreuid(0x0, r1) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x32, 0x4, 0x3}, 0x40) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0086426, &(0x7f0000000040)={0xa, &(0x7f00000002c0)=[{}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000340)={r5, 0x3}) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x2, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, [@map_val={0x18, 0x3, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xac}, @ldst={0x3, 0x2, 0x1, 0x0, 0x0, 0xffffffffffffffc0, 0xffffffffffffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0x83, &(0x7f0000000380)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 04:23:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdbe, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xe7, 0x44000) ioctl$SIOCNRDECOBS(r2, 0x89e2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220200000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r5 = accept4$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c, 0x80000) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000140)={0x2, 'macvtap0\x00', {}, 0x7ff}) 04:23:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000080)={0x0, 'veth0_macvtap\x00', {0x4}, 0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0xd47a, 0x0, 0x2]}) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/30) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 04:23:12 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000200)={{r2}}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0xb8, @dev={0xfe, 0x80, [], 0x2e}, 0x3}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e20, @multicast2}], 0x3c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="4c0000001200ff8c022e70e8fefd956fa283b724a6008000000000000000683540150024001d001fc411809d4cb7e20070fe99b598bc593ab6821148a730dee0431da59a685dc62b2ca654a6", 0x7e}], 0x1}, 0x20000000) [ 350.110193][T12674] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12674 comm=syz-executor.0 [ 350.195752][T12674] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.280696][T12680] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.317696][T12678] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12678 comm=syz-executor.1 04:23:12 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000400)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x4000c2, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000340)={0x8, {0x4, 0x70e, 0x475, 0x83}, {0x1, 0x8, 0xffff, 0x10002}, {0x3, 0x7}}) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000200)={{r2}}) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000300)) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x7f, 0x2, &(0x7f00000003c0)=[{&(0x7f00000007c0)="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", 0x33a, 0x1}, {&(0x7f0000000440)="2fb6e2e58c9753cadf8175302d36cbcaef500a485ef6657d7b4892c64ec8f1135434160ee116ee69704fc4209bb22bf469f6d2014d2835ce00129b4565657d3856bd26e4b5", 0x45, 0xc}], 0x9c68b9, &(0x7f0000000740)={[{@usrjquota={'usrjquota', 0x3d, 'noinline_xattr'}}, {@fsync_mode_posix='fsync_mode=posix'}, {@quota='quota'}, {@noflush_merge='noflush_merge'}, {@disable_ext_identify='disable_ext_identify'}, {@fsync_mode_strict='fsync_mode=strict'}, {@quota='quota'}]}) 04:23:12 executing program 3: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x704a00}, 0x38) getgid() r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000200)={{r1}}) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x27, "dfeb78bcd84ce4d6d1c4836136c0c72e187ec88d52bccb3c63816c79200e0094826b06e37c4bf0"}, &(0x7f00000000c0)=0x4b) 04:23:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdbe, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xe7, 0x44000) ioctl$SIOCNRDECOBS(r2, 0x89e2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220200000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r5 = accept4$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c, 0x80000) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000140)={0x2, 'macvtap0\x00', {}, 0x7ff}) 04:23:12 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000840)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) shmat(r1, &(0x7f0000ff9000/0x4000)=nil, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000f002000000000000940000009001000094000000900100005d0200005c0200005c0200005c0200005c02000004000000", @ANYPTR, @ANYBLOB="ac1414bbac1e0101ff000000ffffffff6270713000000000000000000000000063616966300000000000000000000000000000000000000000000000000000000000000000000000000000000000000062000100000000007000940000000000000000000000000000000000000000002400434f4e4e5345434d41524b0000000000000000000000000000000000000001000000e0000001000000ff00000000ffffff00726f736530000000000000000000000076657468305f746f5f626f6e64000000000000000000000000000000000000000e0000000000000000000000000000000c000239000000009c00fc0000000000000000000000000000000000000000002c006168000000000000000000000000000000000000000000000000000000000300000020000000000000006000534554000000000000000000000000000000000000000000000000000000050000000100000009000000000000000200000008000000090000004e080000ff01000081000000f7ffffffff0000000180000000000000ffffff7f028e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000cc0000000000000000000000000000000000000000005c00434c55535445524950000000000000000000000000000000000000000000010000000000000000000500080039000d000a0009001a001a00090017001f00070036001400150031001a002a00000002000000ff7f000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000940000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x3) [ 350.955818][T12703] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 350.995253][T12706] x_tables: duplicate underflow at hook 2 04:23:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x5e5880, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000ea65748dc7d1d52c14f2f5f383b94fed68b901ca89088397eae5a8487386a095cd8d11bdbe5f246011eb67253b25c86c5cf2ffc8c1a253663f1833f617b9c19ca25de39db832e242d3b2f6b26f18aa04dc41dec6ad7a553ae38e6ed3eaeb9531b9c4a8d5204101272cb82edc8d6a61ff1b0116e45ca08de9c530ffca43b1708c2d7baba0748cc813654781e9f0", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r5, 0x0, 0x7}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x8, 0x9, 0x1, 0x776fa63b, 0x6, 0x5, 0x7, 0xfffffff8, r5}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={r6, @in6={{0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}}, 0x84) sendmmsg$inet(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001800)=[@ip_retopts={{0x10, 0x0, 0x5}}], 0x10}}], 0x2, 0x0) 04:23:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0xfffffffffffffed0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="60000000300001000000007e5458f9de5d1a8d334c000100480001000800010069666500380002801c00010003000000000000000000000000000000000000657a995b041f11030000ce00000004000600f7b7b51a7665c3da3d1bcb5c24a34e2e04827d3500990b1dbe30bb54000000000000000000"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 351.084070][T12709] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 351.232328][T12705] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12705 comm=syz-executor.1 04:23:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x401, 0x401, 0xbc, 0x9, 0x4}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r2, r0, 0x0, 0x1c01) [ 351.397102][T12725] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 351.406711][T12725] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 351.503982][T12727] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25135 sclass=netlink_route_socket pid=12727 comm=syz-executor.0 04:23:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdbe, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xe7, 0x44000) ioctl$SIOCNRDECOBS(r2, 0x89e2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220200000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r5 = accept4$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c, 0x80000) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000140)={0x2, 'macvtap0\x00', {}, 0x7ff}) 04:23:13 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30, 0x78]}}]}) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={{r0}}) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x3, 0x2) [ 351.625176][T12731] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12731 comm=syz-executor.2 [ 351.653756][T12732] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25135 sclass=netlink_route_socket pid=12732 comm=syz-executor.0 [ 351.955487][T12739] tmpfs: Bad value for 'nr_blocks' 04:23:14 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xe8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfe0f}, [@IFLA_LINKINFO={0xb8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xa8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80, 0x7}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffd4, 0x8000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe51, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xe8}}, 0x0) r4 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000200)={{r4}}) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x24, 0x2, 0x6, 0x5, 0x0, 0x0, {0x1}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x24}}, 0x480c0) connect$nfc_llcp(r4, &(0x7f0000000180)={0x27, 0x1, 0x0, 0x4, 0x5, 0x0, "05be52e3cafb1d528d9ce1f3eb4efa66a7b5e33dc123852737240a78f7b8d81615149b6d0eefca62445451890092d035b56492eb2a5f04b177bac2912582ca", 0x2b}, 0x58) write$P9_RFLUSH(r4, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) [ 352.051322][T12739] tmpfs: Bad value for 'nr_blocks' [ 352.309546][T12744] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12744 comm=syz-executor.1 04:23:14 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x94202, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x3) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:23:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdbe, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xe7, 0x44000) ioctl$SIOCNRDECOBS(r2, 0x89e2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220200000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r5 = accept4$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c, 0x80000) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000140)={0x2, 'macvtap0\x00', {}, 0x7ff}) 04:23:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x401, 0x401, 0xbc, 0x9, 0x4}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r2, r0, 0x0, 0x1c01) [ 353.098964][T12758] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 353.119323][T12768] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12768 comm=syz-executor.2 [ 353.324288][T12762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12762 comm=syz-executor.1 04:23:15 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x4005, 0x28) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x201, 0x0) sendfile(r0, r1, 0x0, 0x10000) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000180)={{0x1, 0x0, @reserved="9262afb4c98ff9854cec7604f5aaa95cb9deaf3236a757554e0a08ec19d6f51f"}}) 04:23:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdbe, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xe7, 0x44000) ioctl$SIOCNRDECOBS(r2, 0x89e2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220200000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) accept4$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c, 0x80000) 04:23:16 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000200)={{r3}}) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x5, 0x3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 04:23:16 executing program 3: r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={{r0}}) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) syz_read_part_table(0x10000, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="020181ffffff0a000000ff45ac0000ffffffa5000800000000000000004000ffffffee000000e10000008877007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/176, 0xb0) 04:23:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500002c0002800800150000000000"], 0x3c}}, 0x0) [ 354.176775][T12779] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12779 comm=syz-executor.1 [ 354.415222][T12792] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:23:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdbe, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xe7, 0x44000) ioctl$SIOCNRDECOBS(r2, 0x89e2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220200000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 04:23:16 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x6c, r1, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'batadv0\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @empty}}, @NLBL_MGMT_A_DOMAIN={0x27, 0x1, 'proctrusted\x8e(vmnet1eth1proc{wlan0(\x00'}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'hsr\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x5}]}, 0x6c}}, 0xd1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) getpeername$netlink(r0, &(0x7f0000000380), &(0x7f00000003c0)=0xc) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372000100", @ANYRES32=r3, @ANYBLOB="000004000180c20000010000"], 0x5}, 0x1, 0x0, 0x0, 0x4}, 0x0) 04:23:16 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) setpgid(r0, r1) syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0201eeffffff0a000000ff45ac0000fffffffd000800000000000000004000ffffffbf000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 04:23:16 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x40, 0x0, 0x3, 0x8, 0x8}, 0xc) 04:23:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}, "5ece9055177d81bf422508cb6ac9b40868bb32d733d24106b0d15d1a1aaf39ab645cb05d6d729932902500d8e797c44a1c57edcfec2ae84e7b230700027bedb2008422ab17008d27186b0cda1e11b8cbfc0b8328ee97dfb600000000"}}}}, 0x8a) r2 = socket$inet6(0x10, 0x3, 0x0) clock_getres(0x2, &(0x7f0000000240)) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000200)={{0x1, 0x0, @identifier="38d20d3f8f9e0282253f6d650c2e8b87"}}) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x48, 0x2, 0x9, 0x201, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x9}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x10) [ 355.114300][T12804] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12804 comm=syz-executor.1 04:23:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x4, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) [ 355.190382][T12809] Dev loop2: unable to read RDB block 1 [ 355.197015][T12809] loop2: unable to read partition table [ 355.204168][T12809] loop2: partition table beyond EOD, truncated [ 355.210411][T12809] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 355.249906][T12815] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12815 comm=syz-executor.3 04:23:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdbe, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xe7, 0x44000) ioctl$SIOCNRDECOBS(r2, 0x89e2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220200000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) socket$inet6(0x10, 0x3, 0x0) [ 355.423023][T12819] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 355.495495][T12820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12820 comm=syz-executor.4 04:23:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba0009008d2633568e00800000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b00000000001309eddf182c9c3825b93d870c6c78f05885bdae76d2181bb2755fc09e5ddb622d2db8a0198d85d33f88a7c67bae0a6addf76f8434c901bd5ae597d08f54e7bea217ba667bb18f9c6ae02fa841ec67f1a3482ad64314fed4e66b9f41537918190ca4cddb03afc4244d16db851ad5c151506beb40d36ef0937d300fd6252bd7cf2820d42f5048e68ea4291c8c4c412ec9600fe0f332dd0fca9b0288281cabd2351d1bcd85be3fc22d250dfd82566d39741a1ac7d2b8b73fe62ad052ccd44ad671122ecd38f2b6d0f4d86cf39b06455e92d174f6cda5bfb57db196f51d8324bf2253bd136970eab2184faf2c8f734eb59161f9e4f8fb1c7181bc8a439f0693a5b101a8b65ce7087bb6abe3879bb8bd2b240ceba603e7f2f8157258e838c69a2f7db134b68678288836ad27a3e7ee8b6a6a8078d6fe8180f9f2a42a335b4391c6d77177fa394b8046cc104d5fa6f4e8ddd76b5df4f2baf0c450fbfd94317bb8e3914cb1c152dd6e80faaef28534a4986b5dc81f56b98b53915ed7ef5d4b1a447168ea119c009fb1d66708bd202e590fc8caa8e3b402fc51614e033a184f4ce83a647b2f5e446011e32eb5ed8c41fab5fd34fec7acb3045f0b95450a7617675451eff2dc3c20d2661719cd7cb2ac1afb58cb36f828d1684f4663080cb537ba06c506417e0abbda1c481dbea2091299f135d1d77c3e0e9ced58e69ae6e4102120b514c1a8bfe4"], 0x28}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x3, 0x7, 0x801, 0x0, 0x0, {0x3, 0x0, 0x6ec4}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x0) [ 355.579881][T12820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2306 sclass=netlink_route_socket pid=12820 comm=syz-executor.4 [ 355.681394][T12819] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12819 comm=syz-executor.3 [ 355.851463][T12824] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2306 sclass=netlink_route_socket pid=12824 comm=syz-executor.4 [ 355.907688][T12820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12820 comm=syz-executor.4 04:23:18 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f00000007c0)=ANY=[@ANYBLOB="700000001d0004002dbd7000fbdbdf250a000000", @ANYRES32=r0, @ANYBLOB="200000071400030040000000fdffffff09000000040000000800070004000000080009000000010014000100ff02000000000000000000000000000108000400810000000a000200aaaaaaaaaa2e000008000800056a54463788c5e3408b5c5715bc54668c7b80ccc5af094b155610081e05502d44014ff09076c2affe4c55a58b933d5e9f6b2eda1c494ea5dcb00c56", @ANYRES32=r1, @ANYBLOB="8f8144b176b0b18eaf6c216643a93e709e51aee5e8c52e2def58cbcfcf2a631d2a43d860fe4b0c7ae461e8601db3bc3d9b1579677377114b4ece6501472b00cfab7c750313fd5818a0698c999e8f94d79eee6db45354a13c628ffc11fc05b89e3b426eda2740d32529b60aec21892bc46f77c24480d506cc26fcea84c20dd722e54f2de7661511c55d2e39a7b3cd497f3c6dc9e5e6dce842459843f241aac7298f9e3e5013a2c3a9db30d710e2ac1de21e9fac488d5466c043b672485013b1de7f1f6fa4b190b10b3f8b13150000b1b9db25a5cd75e0f702ba5f18c1b02497383aaad4b123539db3cad4dff6ef0c2c6d645165f3"], 0x70}, 0x1, 0x0, 0x0, 0x5}, 0x4000000) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000300)="8da4363ac0ed02070a0000000001004d010000000000000000007a0000000000ff2000000000000000000000b10efd9a000001000000000001fffffff60000005f42485266535f4d922889162a0c3ca5563b718606bc746c2550f6a73552f6733c16c1d58695aa646b15ff13af2a6197296f2cb23891304fe6b20bdf54ab8938b310b7a96982e4c26af9dd640d2d0b52dd4f19262b71bf89ccdbaae86702e365a42c53d3f8060fc29050a5d67c58276ae07435e0f3ca6befd305b49e55387de463245d8fc74a9d87dc24", 0xca, 0x10000}], 0x0, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x105000, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000140)=0x108, 0x4) 04:23:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c0100001900010200000000000000001d0100001e0106000041000000554ee5458251aa9d963a92172f7757f47a6e302c903ab5ba8fd22f0a5c166f5ef4717b565bf51c47df5b0a3b722321039231636965db8ebf7fbe6b8f7786667d30fbe27adb7054d2956546900eae08e17bdd4a05d2fef3a75116c57801b43b8540e95a6505af621fc7282cd0a6fb4813b6e6a025de3fa32e3d30105e85633e038f2bf526606a32c4983fc82d8445044d4eef7d635427536ff8e3df0582076876f74016d1b94a836d0c4af15ac00da88d9a79e1a66d4aa05cb13bea180ee49dbe70595558685cdd0b25e689bd5db906d08a00c25550d27aeb7a7ea969124c153404467e2fe5dca2ae73d49d0b5db171e3ecb1fd246dd379fd6fda706471ae0ced00cf9e0abae1bb768f8de92730b52c99b175cfbce600001500010000000000000000004a6738618467f1d50f000000caa327a40aa3933b09fc5cf1f04dc8088518b999523255b96586c4b13516f237e4746e1ba5bf6c04af48839f453bbf61f83ed63278d1f8e6fc06b76e8c69033e534e497ad3f8835bb86f7198694f0798096a27e0f21e37cbbf7e576282e0e4e8bd05a76e9660a1a989d76a225c48aa216817d3e867b6f8d38a5770a2db66f8553406a96472d3"], 0x14c}}, 0x0) 04:23:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdbe, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xe7, 0x44000) ioctl$SIOCNRDECOBS(r2, 0x89e2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220200000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) [ 356.321803][T12838] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 356.330933][T12838] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 356.411398][T12846] BTRFS: device fsid ff200000-0000-0000-0000-0000b10efd9a devid 36 transid 11906404889766996114 /dev/loop3 scanned by syz-executor.3 (12846) [ 356.460045][T12838] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 356.489203][T12846] BTRFS error (device loop3): unsupported checksum algorithm: 19143 [ 356.501242][T12846] BTRFS error (device loop3): open_ctree failed [ 356.570236][T12838] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:23:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_spirange={0x2, 0x10, 0xfcf, 0x4d3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x5061bc3e1faeaf3f, 0x0, 0x6e6bba, 0x0, {0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@local}}, @sadb_address={0x5, 0x5, 0x3c, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x140) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @remote, 0x0, 0x3, [@empty, @remote, @local]}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x7fff, 0x1, 0x8000, 0x93c3, 0xb95, 0x0, 0x0, 0x400, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={r3, 0x6}, &(0x7f0000000100)=0x8) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000140)={0xd, 0x8080}) [ 356.662574][T12838] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:23:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="79f43700c98657920000000000000400"}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r3, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)=0x14) 04:23:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdbe, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xe7, 0x44000) ioctl$SIOCNRDECOBS(r2, 0x89e2) socket$netlink(0x10, 0x3, 0x8000000004) 04:23:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0x9a0000, 0x6, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9909e4, 0x5, [], @ptr=0x1}}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x2b4b720, 0x0, 0x0, r0}) 04:23:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1a, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x400, 0x5, 0x0, 0x800, 0x0, 0x57}) [ 357.041069][T12864] netlink: 'syz-executor.3': attribute type 13 has an invalid length. 04:23:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000019001905000000000000000002100000000300000001000008000100ac14140056eb7cb9d25dde1db466f90d4f16a09a7e788cb2de1fb2409a1eb937e2c6d12588a752bdc0c78c4ba9e6714dd289f15d3464a9717e1a28e1ef6da281c64d818839b9f93c69789a25"], 0x24}}, 0x4008010) 04:23:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000034001680300001802c000c8014000100000000000000000000010000000000001400010000000000000000000000000000000000140003006e657464657673696d30000000000000"], 0x68}}, 0x0) 04:23:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdbe, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xe7, 0x44000) ioctl$SIOCNRDECOBS(r2, 0x89e2) 04:23:19 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'ip6gre0\x00', 0x10}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e24, @multicast1}}) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) lstat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={r2, r3, r4}, 0xc) dup3(r0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e22, 0xbc, @local, 0x4}, {0xa, 0x4e21, 0x7, @ipv4={[], [], @empty}, 0xffffffe1}, 0x71, [0x101, 0x6, 0x100, 0xfffffff8, 0xffffff00, 0x7, 0xfff, 0x844]}, 0x5c) 04:23:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d7e6373656300e10b00020005000700010000000a000540340000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a72e18b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1bccb85f7297cb07953a21aa4f222f0b3883bb31e8a8f15e68f55716d40aae2130362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c42524afa00cc95b8b1bd067d02f67da010df77addc64711eb3b771464ded7467a586a825be4a7edbb278663c325af5e83e40a3b1b721b5fd06c0500279efe41559bfb87684800f3b4768d6ebe10ee02f6b2e7f55de781d27c9588c2cc3b1730589391f51ebe1eeba1b7d5ba3cc81386ee9fc11ef8c33b3a79f3f9187c9761c15d000000000000000000000000000000e81c0509f83a1990899435308c959e1da97bcaa66b4b31cdd2ef42d2bb7b42726a279c5019f4b408633cfce834beb5a343515af9401a8664936c62df130169b7670895897fb13eec0ff09e2e6311dc077a745b63a8fd00"/403, @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_PLL_SET(r2, 0x401c7012, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x80045505, 0x0) dup2(r1, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r3 = mq_open(&(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0xa0, &(0x7f0000000480)={0x2a012fa2, 0x634, 0x800, 0xfff}) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r5 = accept4$inet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x10, 0x800) clock_gettime(0x0, &(0x7f00000006c0)) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ppoll(&(0x7f0000000580)=[{r3, 0x480}, {r7, 0x6001}, {r6, 0x21}, {r5, 0xc318}], 0x4, &(0x7f0000000540), &(0x7f00000005c0)={[0x5, 0xffffff7f]}, 0x27) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000440)) 04:23:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdbe, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xe7, 0x44000) [ 358.068598][T12894] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 04:23:20 executing program 5: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000080)={0xa10000, 0x800, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0911, 0x7, [], @p_u16=&(0x7f0000000000)=0x8}}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x2}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x151603, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000140)=@req3={0xfffffffc, 0x1d87, 0x6a1, 0x3, 0x8000, 0x4, 0x9}, 0x1c) pread64(r0, &(0x7f0000000180)=""/145, 0x91, 0x9) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f0000000240)={0x5, 0x8, 0x4, 0x400, 0x1000, {0x77359400}, {0x2, 0x0, 0x5, 0x6, 0x9, 0x3, "203ff0a5"}, 0x81, 0x0, @userptr=0x7ff, 0x1, 0x0, 0xffffffffffffffff}) bind$bt_hci(r2, &(0x7f00000002c0)={0x1f, 0x4, 0x2}, 0x6) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x0, 0x300, 0x70bd2a, 0xe645, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x5) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x484000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x3ff, 0x0, 0x8001, 0x401, 0x5}, &(0x7f0000000500)=0x98) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000540)={r4, @in6={{0xa, 0x4e24, 0x42, @empty, 0x7}}}, 0x84) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bind$rds(r5, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='net/dev\x00') r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700)='ethtool\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000840)=0xe4) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'wg1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000002040)={'wg1\x00', 0x0}) getpeername$packet(r0, &(0x7f0000002080)={0x11, 0x0, 0x0}, &(0x7f00000020c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002100)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000002200)=0xe4) getsockname$packet(r2, &(0x7f0000002240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000002280)=0x14) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f00000022c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002340)=""/226, 0xe2}, {&(0x7f0000002440)=""/171, 0xab}, {&(0x7f0000002500)=""/77, 0x4d}, {&(0x7f0000002580)=""/28, 0x1c}], 0x4}, 0x10002) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r6, &(0x7f0000002840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002800)={&(0x7f0000002640)={0x1a4, r7, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x20044804}, 0x8000) r15 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000002880)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PPPOEIOCSFWD(r15, 0x4004b100, &(0x7f00000028c0)={0x18, 0x0, {0x2, @random="21c2d5bccbe5", 'veth0_to_batadv\x00'}}) r16 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fsetxattr$trusted_overlay_upper(r16, &(0x7f0000002900)='trusted.overlay.upper\x00', &(0x7f0000002940)={0x0, 0xfb, 0x3a, 0x2, 0x7f, "f66e3606ab766f104950cb9f1362785d", "ce34834beb0ba76280b76a73c686be80e0f7690fa317ed4c1fd40a47f6c70f65bdcb426f57"}, 0x3a, 0x1) r17 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000002980)='io.bfq.weight\x00', 0x2, 0x0) fcntl$setlease(r17, 0x400, 0x1) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000029c0), &(0x7f0000002a00)=0x4) [ 358.112647][T12897] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12897 comm=syz-executor.4 [ 358.125820][T12898] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12898 comm=syz-executor.3 04:23:20 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fchdir(0xffffffffffffffff) creat(0x0, 0x85) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x160}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x18, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) [ 358.229014][T12897] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25964 sclass=netlink_route_socket pid=12897 comm=syz-executor.4 [ 358.314974][T12894] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 04:23:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000200)={{r1}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)={0x14, r4, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x28, 0xa, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x40}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x80d0) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008080}, 0x4010) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x94}}, 0x0) [ 358.565995][T12913] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.575660][T12913] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.0'. 04:23:20 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) gettid() tkill(0x0, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 04:23:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0x36, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd586452e0923f348d08fc8548ed9dec61459190b6f1400ab7250e3e16dd6e85620c298ed7749b9afa", 0x0, 0x4000}, 0x28) 04:23:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffc) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xe7, 0x44000) [ 358.835290][T12918] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.844982][T12918] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.0'. [ 359.025023][T12929] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #1 04:23:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @remote, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 04:23:21 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 359.110983][T12929] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #1 04:23:21 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fchdir(0xffffffffffffffff) creat(0x0, 0x85) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x160}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x18, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 04:23:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffc) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xe7, 0x44000) [ 359.488112][T12944] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.0'. [ 359.497818][T12944] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.0'. 04:23:21 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x0, 0x0, 0x8, 0x7, 0x401, 0x8}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r1 = gettid() r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="c1484bc756e12b87e94f86ad15087ab453b725f57e5e979061f0285d84cec63bd144979f68acb8f553b308fdd322c88e29e6c6f732b6a0e9d5ed401a1be6f8c2c34a1be2abc447786fd91e63ef37798e2a8c17db3c5950822913d7d54d", 0x5d, 0x20000001, &(0x7f0000000140)={0xa, 0x4e23, 0x3ff, @ipv4={[], [], @multicast1}, 0xfffffffe}, 0x1c) tkill(r1, 0x3f) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) lseek(r3, 0x80000002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) 04:23:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="3f0000202d1d3ff8028b8bf3ce8b9ee9911eba57e99d97ccc7b3"], &(0x7f0000000000)=0xffe4) [ 359.970509][T12958] IPVS: ftp: loaded support on port[0] = 21 [ 359.980386][T12960] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure [ 360.618684][T12958] chnl_net:caif_netlink_parms(): no params data found [ 360.709862][T12958] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.717182][T12958] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.727944][T12958] device bridge_slave_0 entered promiscuous mode [ 360.739473][T12958] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.746782][T12958] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.755468][T12958] device bridge_slave_1 entered promiscuous mode [ 360.789661][T12958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.805267][T12958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.836220][T12958] team0: Port device team_slave_0 added [ 360.848714][T12958] team0: Port device team_slave_1 added [ 360.876049][T12958] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 360.883742][T12958] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.909723][T12958] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 360.925919][T12958] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 360.932952][T12958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.959103][T12958] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 361.047456][T12958] device hsr_slave_0 entered promiscuous mode [ 361.082676][T12958] device hsr_slave_1 entered promiscuous mode [ 361.122757][T12958] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 361.130531][T12958] Cannot create hsr debugfs directory [ 361.278782][T12958] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 361.327505][T12958] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 361.387395][T12958] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 361.447854][T12958] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 361.545774][T12958] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.552966][T12958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.561106][T12958] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.568407][T12958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.603304][ T4098] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.619012][ T4098] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.710633][T12958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.738007][T12118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.746520][T12118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.764671][T12958] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.783307][T12346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.793067][T12346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.802428][T12346] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.809616][T12346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.830759][T12118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.839875][T12118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.849096][T12118] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.856244][T12118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.877603][T12346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.904152][T12346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.928178][T12346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.937638][T12346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.948309][T12346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.958860][T12346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.984000][T12346] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.994260][T12346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.003147][T12346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.023664][T12118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.033107][T12118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.050130][T12958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.089977][T12118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.098208][T12118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.123338][T12958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.230434][T12118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.240569][T12118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.279252][T12346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.289058][T12346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.303456][T12346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.312714][T12346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.328496][T12958] device veth0_vlan entered promiscuous mode [ 362.355988][T12958] device veth1_vlan entered promiscuous mode [ 362.405947][T12118] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 362.415205][T12118] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 362.424640][T12118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 362.434055][T12118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 362.455989][T12958] device veth0_macvtap entered promiscuous mode [ 362.473586][T12958] device veth1_macvtap entered promiscuous mode [ 362.509802][T12958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 362.520709][T12958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.531218][T12958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 362.542121][T12958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.552140][T12958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 362.562636][T12958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.572629][T12958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 362.583145][T12958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.593117][T12958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 362.603803][T12958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.616259][T12958] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 362.625779][T12346] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 362.635218][T12346] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 362.644422][T12346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 362.654364][T12346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 362.680882][T12958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 362.692199][T12958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.702213][T12958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 362.712742][T12958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.722747][T12958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 362.733401][T12958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.744342][T12958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 362.754938][T12958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.764837][T12958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 362.775404][T12958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.787668][T12958] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 362.797048][T12118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 362.807709][T12118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:23:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xe7, 0x44000) 04:23:25 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYBLOB="c22fccedfde51fefd0813d"], 0xb) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x1, 'client1\x00', 0x1, "54b502f49776b660", "a15787965a0fe96d2be4ceaeace893b5d52311c155d2c519a58771ae9adfa335", 0x8c71}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) mq_timedreceive(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10010005, 0xffffffffffffffa7, 0x0, r0}) 04:23:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x6a, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000007b290d56103a60000000000000000928318fd956d7eb2ea0b9527945804998a6e96300ac32f533209"], 0x48}}, 0x0) 04:23:25 executing program 4: ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1}]}}, &(0x7f00000000c0)=""/237, 0x2a, 0xed, 0x8}, 0x20) 04:23:25 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x0, 0x0, 0x8, 0x7, 0x401, 0x8}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r1 = gettid() r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="c1484bc756e12b87e94f86ad15087ab453b725f57e5e979061f0285d84cec63bd144979f68acb8f553b308fdd322c88e29e6c6f732b6a0e9d5ed401a1be6f8c2c34a1be2abc447786fd91e63ef37798e2a8c17db3c5950822913d7d54d", 0x5d, 0x20000001, &(0x7f0000000140)={0xa, 0x4e23, 0x3ff, @ipv4={[], [], @multicast1}, 0xfffffffe}, 0x1c) tkill(r1, 0x3f) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) lseek(r3, 0x80000002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) 04:23:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000100)={r5}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000100)={r1}) r6 = socket$alg(0x26, 0x5, 0x0) dup2(r6, r2) [ 363.355469][T13009] BPF:[1] VAR [ 363.359134][T13009] BPF:type_id=0 linkage=0 [ 363.364543][T13009] BPF: [ 363.367380][T13009] BPF:Invalid name [ 363.371143][T13009] BPF: [ 363.371143][T13009] [ 363.458554][T13014] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #1 04:23:25 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xe7, 0x44000) 04:23:25 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@usrjquota='usrjquota', 0x3d}]}) 04:23:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:23:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x420, 0x3f3, 0x0, 0x0, 0x0, {0x10}}, 0x420}}, 0x0) [ 364.330468][T13033] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 04:23:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:26 executing program 1: syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xe7, 0x44000) [ 364.491037][T13033] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 04:23:27 executing program 0: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) creat(0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010005, 0xffffffffffffffa7, 0x11}) 04:23:27 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=@newtaction={0xdc, 0x30, 0x1, 0x0, 0x0, {}, [{0xc8, 0x1, [@m_mpls={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}}}, @m_gact={0xac, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}]}, {0x80, 0x6, "17504c11628fa3cdfb1888e2ac24dc18c521e869bd66b90f7118d297d08eff7c2edeadae946cb21c7b79b3f1cc577515441635140a13ab68e050d49d0b14438a62e1fff84b01cf451fc3afe8643cd772b16fd82fc7a5db2a57bb768bbaaee0aa3d5399d4f80597a81bb914e9a3a2bffadcad1a0d0280cb39e43acacd"}}}]}]}, 0xdc}}, 0x0) 04:23:27 executing program 1: syz_open_dev$mouse(0x0, 0xe7, 0x44000) 04:23:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:27 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xd8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xa8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x98, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x7}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3000000, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2000, 0xd9d2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8}}]}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x10}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0xd8}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 04:23:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:28 executing program 1: syz_open_dev$mouse(0x0, 0xe7, 0x44000) 04:23:28 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x6) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 366.687571][T13082] syz-executor.0: page allocation failure: order:4, mode:0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0,cpuset=syz0,mems_allowed=0-1 [ 366.702835][T13082] CPU: 0 PID: 13082 Comm: syz-executor.0 Not tainted 5.6.0-rc2-syzkaller #0 [ 366.711563][T13082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.721645][T13082] Call Trace: [ 366.724988][T13082] dump_stack+0x1c9/0x220 [ 366.729371][T13082] warn_alloc+0x4cc/0x680 [ 366.733760][T13082] ? kmsan_get_metadata+0x4f/0x180 [ 366.738936][T13082] ? __alloc_pages_direct_compact+0x5f8/0x640 [ 366.745069][T13082] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 366.750936][T13082] __alloc_pages_nodemask+0x5b47/0x5e80 [ 366.756536][T13082] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 366.762659][T13082] ? kmsan_set_origin_checked+0x95/0xf0 [ 366.768360][T13082] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 366.774574][T13082] ? cpuset_nodemask_valid_mems_allowed+0x5a/0xc0 [ 366.781055][T13082] alloc_pages_current+0x67d/0x990 [ 366.786234][T13082] ion_page_pool_alloc+0x6db/0x830 [ 366.791398][T13082] ? kmsan_get_metadata+0x11d/0x180 [ 366.796676][T13082] ion_system_heap_allocate+0x45f/0x13f0 [ 366.802399][T13082] ? ion_system_contig_heap_create+0x210/0x210 [ 366.808609][T13082] ion_ioctl+0x79d/0x1fc0 [ 366.813048][T13082] ? debug_shrink_set+0x220/0x220 [ 366.818128][T13082] compat_ptr_ioctl+0xeb/0x150 [ 366.822956][T13082] ? __ia32_sys_ioctl+0x110/0x110 [ 366.828034][T13082] __se_compat_sys_ioctl+0x57c/0xed0 [ 366.833380][T13082] ? kmsan_get_metadata+0x4f/0x180 [ 366.838553][T13082] __ia32_compat_sys_ioctl+0xd9/0x110 [ 366.843990][T13082] ? compat_ptr_ioctl+0x150/0x150 [ 366.849063][T13082] do_fast_syscall_32+0x3c7/0x6e0 [ 366.854154][T13082] entry_SYSENTER_compat+0x68/0x77 [ 366.859289][T13082] RIP: 0023:0xf7f0bd99 [ 366.863407][T13082] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 366.883058][T13082] RSP: 002b:00000000f5d060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 366.891505][T13082] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0184900 [ 366.899496][T13082] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 366.907494][T13082] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 366.915491][T13082] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 366.923485][T13082] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 366.932184][T13082] Mem-Info: [ 366.935471][T13082] active_anon:91802 inactive_anon:230 isolated_anon:0 [ 366.935471][T13082] active_file:12048 inactive_file:44188 isolated_file:12 [ 366.935471][T13082] unevictable:0 dirty:103 writeback:0 unstable:0 [ 366.935471][T13082] slab_reclaimable:5318 slab_unreclaimable:18656 [ 366.935471][T13082] mapped:60427 shmem:302 pagetables:1127 bounce:0 [ 366.935471][T13082] free:536976 free_pcp:492 free_cma:0 [ 366.973591][T13082] Node 0 active_anon:367124kB inactive_anon:916kB active_file:47980kB inactive_file:176752kB unevictable:0kB isolated(anon):0kB isolated(file):48kB mapped:241708kB dirty:404kB writeback:0kB shmem:1204kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 325632kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 367.002842][T13082] Node 0 DMA free:13964kB min:216kB low:268kB high:320kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 367.032135][T13082] lowmem_reserve[]: 0 2738 3428 3428 [ 367.037506][T13082] Node 0 DMA32 free:41532kB min:38648kB low:48308kB high:57968kB reserved_highatomic:0KB active_anon:343424kB inactive_anon:564kB active_file:18384kB inactive_file:170068kB unevictable:0kB writepending:360kB present:3129332kB managed:2807804kB mlocked:0kB kernel_stack:560kB pagetables:2600kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 367.069815][T13082] lowmem_reserve[]: 0 0 690 690 [ 367.074859][T13082] Node 0 Normal free:30692kB min:9748kB low:12184kB high:14620kB reserved_highatomic:0KB active_anon:23652kB inactive_anon:360kB active_file:31300kB inactive_file:5276kB unevictable:0kB writepending:44kB present:786432kB managed:707232kB mlocked:0kB kernel_stack:3336kB pagetables:1704kB bounce:0kB free_pcp:1548kB local_pcp:804kB free_cma:0kB [ 367.107146][T13082] lowmem_reserve[]: 0 0 0 0 [ 367.111755][T13082] Node 0 DMA: 1*4kB (U) 1*8kB (U) 2*16kB (U) 3*32kB (U) 0*64kB 0*128kB 0*256kB 1*512kB (U) 1*1024kB (U) 2*2048kB (UM) 2*4096kB (M) = 13964kB [ 367.126704][T13082] Node 0 DMA32: 1095*4kB (UME) 390*8kB (UME) 85*16kB (UME) 31*32kB (UME) 3*64kB (ME) 2*128kB (ME) 2*256kB (UE) 2*512kB (UM) 1*1024kB (M) 2*2048kB (UM) 6*4096kB (M) = 41532kB [ 367.144317][T13082] Node 0 Normal: 1809*4kB (UE) 1059*8kB (UM) 562*16kB (UM) 179*32kB (UM) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 30428kB [ 367.159043][T13082] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 367.168761][T13082] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 367.178206][T13082] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 367.187911][T13082] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 367.197329][T13082] 48085 total pagecache pages [ 367.202147][T13082] 0 pages in swap cache [ 367.206350][T13082] Swap cache stats: add 0, delete 0, find 0/0 [ 367.212562][T13082] Free swap = 0kB [ 367.216316][T13082] Total swap = 0kB [ 367.220090][T13082] 1965979 pages RAM [ 367.224029][T13082] 0 pages HighMem/MovableOnly [ 367.228737][T13082] 330785 pages reserved [ 367.233021][T13082] 0 pages cma reserved 04:23:30 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) capget(&(0x7f0000000240)={0x20071026, r1}, &(0x7f0000000280)={0x0, 0x0, 0x8, 0x7, 0x401, 0x8}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() lseek(0xffffffffffffffff, 0x8000080000002, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c1484bc756e12b87e94f86ad15087ab453b725f57e5e979061f0285d84cec63bd144979f68acb8f553b308fdd322c88e29e6c6f732b6a0e9d5ed401a1be6f8c2c34a1be2abc447786fd91e63ef37798e2a8c17db3c5950822913d7d54d", 0x5d, 0x20000001, &(0x7f0000000140)={0xa, 0x4e23, 0x3ff, @ipv4={[], [], @multicast1}, 0xfffffffe}, 0x1c) tkill(r2, 0x3f) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x8, 0x8000) 04:23:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a80)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:23:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:30 executing program 1: syz_open_dev$mouse(0x0, 0xe7, 0x44000) 04:23:30 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1000000006}, 0x4) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 04:23:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:30 executing program 1: syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x44000) [ 368.747626][T13113] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #1 04:23:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) connect$netlink(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r2, r3, 0x0, 0x8000fffffffe) 04:23:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd586452e0923f348d08fc8548ed9dec61459190b6f1400ab7250e3e16dd6e85620c298ed7749b9afa", 0x0, 0x4000}, 0x28) 04:23:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:31 executing program 1: syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x44000) [ 369.289094][ T32] audit: type=1400 audit(1582777411.349:68): avc: denied { create } for pid=13125 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 369.314506][ T32] audit: type=1804 audit(1582777411.349:69): pid=13130 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir867162896/syzkaller.u1xm3g/26/bus" dev="sda1" ino=16752 res=1 [ 369.342217][ T32] audit: type=1804 audit(1582777411.349:70): pid=13130 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir867162896/syzkaller.u1xm3g/26/bus" dev="sda1" ino=16752 res=1 [ 369.370431][ T32] audit: type=1400 audit(1582777411.349:71): avc: denied { write } for pid=13125 comm="syz-executor.3" path="socket:[36069]" dev="sockfs" ino=36069 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 04:23:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:31 executing program 1: syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x44000) 04:23:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) capget(&(0x7f0000000240)={0x20071026, r1}, &(0x7f0000000280)={0x0, 0x0, 0x8, 0x7, 0x401, 0x8}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c1484bc756e12b87e94f86ad15087ab453b725f57e5e979061f0285d84cec63bd144979f68acb8f553b308fdd322c88e29e6c6f732b6a0e9d5ed401a1be6f8c2c34a1be2abc447786fd91e63ef37798e2a8c17db3c5950822913d7d54d", 0x5d, 0x20000001, &(0x7f0000000140)={0xa, 0x4e23, 0x3ff, @ipv4={[], [], @multicast1}, 0xfffffffe}, 0x1c) tkill(r2, 0x3f) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) lseek(r3, 0x80000002, 0x0) ioctl$NBD_DISCONNECT(r3, 0xab08) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:23:31 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 04:23:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 370.116358][T13150] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #1 [ 370.217758][ T32] audit: type=1804 audit(1582777412.149:72): pid=13156 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir867162896/syzkaller.u1xm3g/26/bus" dev="sda1" ino=16752 res=1 [ 370.244784][ T32] audit: type=1804 audit(1582777412.199:73): pid=13156 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir867162896/syzkaller.u1xm3g/26/bus" dev="sda1" ino=16752 res=1 [ 370.272329][ T32] audit: type=1804 audit(1582777412.199:74): pid=13152 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir867162896/syzkaller.u1xm3g/26/bus" dev="sda1" ino=16752 res=1 04:23:32 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='m\x815\x1e9\xcf\xc2(\xa4\xc6r\x00', 0x0) lseek(r0, 0xffffffffffffff7f, 0x20000000004) 04:23:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000100)={r2}) r3 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000100)={r4}) r5 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) r7 = syz_open_dev$dri(0x0, 0x0, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r7, 0xc01064b3, &(0x7f0000000100)={r10}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r5, 0xc01064b3, &(0x7f0000000100)={r6}) r11 = socket$alg(0x26, 0x5, 0x0) dup2(r11, r7) dup2(r0, r1) 04:23:32 executing program 1: syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xe7, 0x0) 04:23:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:32 executing program 2: inotify_init() socket(0x1e, 0x805, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) prctl$PR_SET_PDEATHSIG(0x1, 0x29) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x30, &(0x7f00000000c0)={0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 04:23:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:33 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:23:33 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x201, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 04:23:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000100)={r2}) r3 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000100)={r4}) r5 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) r7 = syz_open_dev$dri(0x0, 0x0, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r7, 0xc01064b3, &(0x7f0000000100)={r10}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r5, 0xc01064b3, &(0x7f0000000100)={r6}) r11 = socket$alg(0x26, 0x5, 0x0) dup2(r11, r7) dup2(r0, r1) 04:23:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="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"], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:33 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200a80319f3cb38befa22270c4b67f12133ce60b319de611be234271dece6e6f568cc9e92c327664246e417ac240ff5b228d32e3ae33f3044955f29b7d271d66ad3ac0a96d7fd4b36d105e228fa02b297ca36ae8cdcc341d7f895c4fe8251df67f860692f31a5bfa48976fca322f5dcf9c1db809ea0ec476a394aa510fba80b275c0199e77a3393", @ANYRES32, @ANYBLOB="b424daa4104198a3e5512a7dc39a9f2ca3e5b26792f2"], 0x38}}, 0x0) 04:23:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r3, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 371.938813][T13222] Unrecognized hibernate image header format! [ 371.945514][T13222] PM: hibernation: Image mismatch: architecture specific data 04:23:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000100)={r2}) r3 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000100)={r4}) r5 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) r7 = syz_open_dev$dri(0x0, 0x0, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r7, 0xc01064b3, &(0x7f0000000100)={r10}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r5, 0xc01064b3, &(0x7f0000000100)={r6}) r11 = socket$alg(0x26, 0x5, 0x0) dup2(r11, r7) dup2(r0, r1) 04:23:34 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:34 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="783b0ecc125bd60448de709828b9295d749ccde8313e0bf8f362a488aa72d320ded8f8fdcd6097afcbc20779b1eb64e4dd2a85e8413ed80fe4e427151902b218", @ANYBLOB="c22fccedfde51fefd0813d3309d6a8dfbc8854a0aa8e340cef8e38758c0c4ce196015ed71d5742525df5572f32fc2d030e38dda2d93ce6dbfd1f4063972156a2"], 0x80) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) clone(0x10040800, 0x0, &(0x7f0000000100), 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10010005, 0xffffffffffffffa7, 0x0, r0}) 04:23:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 372.515071][ T32] audit: type=1800 audit(1582777414.569:75): pid=13232 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16768 res=0 04:23:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000100)={r2}) r3 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000100)={r4}) r5 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) r7 = syz_open_dev$dri(0x0, 0x0, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r7, 0xc01064b3, &(0x7f0000000100)={r10}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r5, 0xc01064b3, &(0x7f0000000100)={r6}) r11 = socket$alg(0x26, 0x5, 0x0) dup2(r11, r7) dup2(r0, r1) 04:23:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r3, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 04:23:34 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:34 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB='[0..]:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 04:23:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x420, 0x3f3, 0x0, 0x0, 0x0, {0x10}}, 0x420}}, 0x0) [ 373.052757][T13256] libceph: resolve '0..' (ret=-3): failed [ 373.052820][T13262] libceph: resolve '0..' (ret=-3): failed [ 373.058699][T13256] libceph: Failed to parse monitor IPs: -3 [ 373.064575][T13262] libceph: Failed to parse monitor IPs: -3 04:23:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2}}}}}, 0x0) 04:23:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:35 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB='[0..]:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 04:23:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:35 executing program 2: perf_event_open(&(0x7f000025c000)={0x1000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 04:23:35 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getdents64(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x8, 0x8000) 04:23:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2}}}}}, 0x0) 04:23:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 373.668503][T13282] libceph: resolve '0..' (ret=-3): failed [ 373.674947][T13282] libceph: Failed to parse monitor IPs: -3 04:23:35 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB='[0..]:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 04:23:36 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000007b290d56103a60000000000000000928318fd956d7eb2ea0b9527945804998a6e96300ac32f533209"], 0x48}}, 0x0) 04:23:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2}}}}}, 0x0) 04:23:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 374.244077][T13301] libceph: resolve '0..' (ret=-3): failed [ 374.249900][T13301] libceph: Failed to parse monitor IPs: -3 [ 374.271925][T13295] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #1 04:23:36 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB='[0..]:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) [ 374.484842][T13295] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #1 04:23:36 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2}}}}}, 0x0) 04:23:36 executing program 2: 04:23:37 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:37 executing program 3: 04:23:37 executing program 2: [ 375.193860][T13325] libceph: resolve '0..' (ret=-3): failed [ 375.199785][T13325] libceph: Failed to parse monitor IPs: -3 04:23:37 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2}}}}}, 0x0) 04:23:37 executing program 3: 04:23:37 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:37 executing program 1: 04:23:37 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x8100, &(0x7f00000002c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32, @ANYBLOB="00000000ffffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000081020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000ff0100000000000000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d00030000000400000007000000090000d305000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00003a00000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000b5b4a40f8ea6080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d25e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f000010000500010000000000000007000000100003001f0003000700000001010000180001000501040009000000040000000104000000000000f2275eef7138e6d8404ee35c1c03d0a7e3015b89e6e440ebafa27d5b8188804cd5beea2fda73c030f26439c9e4f2e27a824bfb4415f2af99b482560d1a447df28d8d838ad1a39caf40dc96c5f134529d47c0604f66f8714f8ee51165c4b029a7dc7e2f90de64a234d9098b06231c71bc79c43de912eb17614cf75d8c49152a801ac9a1326f0e334e0534faa8d8704d03c25495230a2ed4feb5298d99c124310dd8d4054c8be6bdb8bcede3d1552b08c169755c508c65ff8e1c50711a38d9a451eb650df96535fcc7669eb1f0f7fc5135a05b389610d33df49e9d1d3808c8fa0524b1caa582c913fedb22de15fbc7e7890faa48e6205a74bf817d48ea3dc9cddb6acc14b94522ccce95a27379b1ced543ad45de5016647e86154fd92670b9fc95ff90ea60fcf349981185b11322c4a48276eea082e4be45b9125653ba5f8ad8500d0d768b2de6b9e198568ecd526a1ba44c9180104fa91e55e31181b4acad815ef766bc8604c30c715da309a185645439aaabb542625905dc77193d45cde1978dc9c67cea6b01d2d4a28b13fc1e71d1f2a38537c44b629790b1305371c9e705771da5555c743b5b4adea2b95aa708f41e7a713277f5422f2bb669861730554e266f4ae61e0377f517b23ae4821e04e500cf998be043bab81fa38368a555f4a381eab2a692e06a4ca80bcb7570518078eb76bd313b23d0708cd26017f5a66d4367cea5438867634cce5e36bccd8d9ff7c1b6f7f357c1c95c032e5bc8dde747c23aaa1fa6205457fc2ee87356c07cbbdf58532dcaf762d4f48ff5a8250dace07a3fab04a9ad10e12457e67bb848940ad0dd0116fb16ffe0e85e3c138de8e8319f4b25fd09db227903cf710ac983e60474ab3ee81523a1ca470c1399379fa4fe02b419e758842c90836e75cc7aaa02bc40f4a65ebb335418bd14e8056d52918e89e3fd70b2172e53323bbe5f61b13cc7b8f76b2151222aa130fbba1fe67182ddf95614ee94eb86084461ef09dacb104e1cda8400d41e920af187503ab5b0fb7ac873d18c4f3926bba991ea88ead3641e043a14f22a"], 0x8d0}}, 0x0) 04:23:37 executing program 3: 04:23:38 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2}}}}}, 0x0) 04:23:38 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:38 executing program 1: 04:23:38 executing program 3: 04:23:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 376.258131][T13358] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.2'. 04:23:38 executing program 1: 04:23:38 executing program 2: 04:23:38 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:38 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2}}}}}, 0x0) 04:23:38 executing program 3: 04:23:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:39 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2}}}}}, 0x0) 04:23:39 executing program 3: 04:23:39 executing program 2: 04:23:39 executing program 1: 04:23:39 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:39 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2}}}}}, 0x0) 04:23:39 executing program 3: 04:23:39 executing program 2: 04:23:39 executing program 1: 04:23:39 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:39 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:40 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2}}}}}, 0x0) 04:23:40 executing program 2: 04:23:40 executing program 3: 04:23:40 executing program 1: 04:23:40 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:40 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2}}}}}, 0x0) 04:23:40 executing program 3: 04:23:40 executing program 1: 04:23:40 executing program 2: 04:23:40 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:41 executing program 3: 04:23:41 executing program 2: 04:23:41 executing program 1: 04:23:41 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2}}}}}, 0x0) 04:23:41 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:41 executing program 3: 04:23:41 executing program 2: 04:23:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf167b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b821042e670e712dc2a682ad354f93c0f2137e946cd0000000e00"/180], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:41 executing program 1: 04:23:41 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2}}}}}, 0x0) 04:23:41 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:41 executing program 3: 04:23:42 executing program 2: 04:23:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:42 executing program 1: 04:23:42 executing program 3: 04:23:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2}}}}}, 0x0) 04:23:42 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:42 executing program 2: 04:23:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:42 executing program 3: 04:23:42 executing program 1: 04:23:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2}}}}}, 0x0) 04:23:43 executing program 2: 04:23:43 executing program 1: 04:23:43 executing program 3: 04:23:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:43 executing program 2: 04:23:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2}}}}}, 0x0) 04:23:43 executing program 1: 04:23:43 executing program 3: 04:23:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ceee7088e1779ec6410288efcbf52c0eaf567b473f6e8dada149f5f9ff9fc2d1bca8b32f20fb843472399d6c85d68b0b2648c7c8b1809b82f541e670e712dc2a682ad354f93c0f2137e946cd00"/173], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:43 executing program 2: 04:23:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2}}}}}, 0x0) 04:23:44 executing program 3: 04:23:44 executing program 1: 04:23:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:44 executing program 2: 04:23:44 executing program 3: 04:23:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) 04:23:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2}}}}}, 0x0) 04:23:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:44 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) gettid() sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x8) 04:23:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001a80)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 04:23:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2}}}}}, 0x0) 04:23:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001a80)={{0x14}, [@NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x64}}, 0x0) 04:23:45 executing program 2: 04:23:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x0, 0x0, 0x0) 04:23:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001a80)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 04:23:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:46 executing program 1: 04:23:46 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xa6) close(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r1) unlink(&(0x7f0000000100)='./file0\x00') ftruncate(r1, 0x80000000) r2 = socket$unix(0x1, 0x3, 0x0) bind$unix(r2, &(0x7f00000001c0)=@abs={0x1}, 0x6e) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file1\x00', 0x8, 0x1) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000000)=0x4) 04:23:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x0, 0x0, 0x0) 04:23:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001a80)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 04:23:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='m\x815\x1e9\xcf\xc2(\xa4\xc6r\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x6) 04:23:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000480)) 04:23:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1], 0x2}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x0, 0x0, 0x0) 04:23:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001a80)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 04:23:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24004809, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r0, &(0x7f0000000140)="02", 0x1, 0x4008044, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1b", 0x1, 0x0, 0x0, 0x0) 04:23:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1], 0x2}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 04:23:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x3, 0x0) 04:23:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg$NFT_BATCH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001a80)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 04:23:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1], 0x2}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) close(r0) 04:23:48 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040200000000004acbf90414660ab6150491409ce6a69e11af512718c168f5e7a5edc003968f4197cc20806caed0f5f3a31f63ee26afecf3a161f2761d71227fca7cb62161925f01ac6e55f351c67c84d01016c8af22934ac9d23b6924efb4382645b939443f8a58b2341e770bd0b5406577f2bc66cf6d"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x2, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x3c) r1 = socket$caif_stream(0x25, 0x1, 0x0) io_setup(0xfff, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000c80)=[&(0x7f0000000380)={0x300000000000000, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000240)="e1", 0x1}]) 04:23:48 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty=0xffffffff}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20020000}}}}}}, 0x0) 04:23:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$NFT_BATCH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001a80)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 04:23:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 386.612538][T13686] sit: Dst spoofed 0.0.0.0/:: -> 255.255.255.255/2002::700:0 [ 386.659864][T13686] sit: Dst spoofed 0.0.0.0/:: -> 255.255.255.255/2002::700:0 04:23:48 executing program 1: fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x4000000, 0x0) 04:23:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001a80)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 04:23:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x55e01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x3, 0x0) 04:23:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:49 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) close(r2) socket$inet6(0xa, 0x0, 0x0) execve(0x0, 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r5, 0x4000000, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 04:23:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmstat\x00', 0x0, 0x0) ioctl$TIOCEXCL(r1, 0x540c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) chown(0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x3, 0x44) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x80083313, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x2, "3237fb"}}}}}, 0xfdef) 04:23:49 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001a80)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 04:23:49 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1000000006}, 0x4) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 04:23:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1], 0x2}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ce"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:50 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001a80)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 04:23:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1], 0x2}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x3, 0x0) 04:23:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800023a215668fa0810000d00000053e0d1da6dc4d02fa8a0be8e5a88221d2ac4ca5966d4f9681d6a00854c0f83838e8a22daef964ce69efe496bbe3c26b0ae00ce"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:50 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001a80)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 04:23:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1], 0x2}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 389.193198][T13730] ===================================================== [ 389.200202][T13730] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 389.207326][T13730] CPU: 1 PID: 13730 Comm: syz-executor.1 Not tainted 5.6.0-rc2-syzkaller #0 [ 389.216041][T13730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.226086][T13730] Call Trace: [ 389.229376][T13730] dump_stack+0x1c9/0x220 [ 389.233710][T13730] kmsan_report+0xf7/0x1e0 [ 389.238131][T13730] kmsan_internal_check_memory+0x358/0x3d0 [ 389.243944][T13730] ? __msan_poison_alloca+0xf0/0x120 [ 389.249233][T13730] kmsan_check_memory+0xd/0x10 [ 389.254021][T13730] snapshot_compat_ioctl+0x559/0x650 [ 389.259313][T13730] ? snapshot_ioctl+0x14f0/0x14f0 [ 389.264334][T13730] __se_compat_sys_ioctl+0x57c/0xed0 [ 389.269624][T13730] ? kmsan_get_metadata+0x4f/0x180 [ 389.274734][T13730] __ia32_compat_sys_ioctl+0xd9/0x110 [ 389.280101][T13730] ? compat_ptr_ioctl+0x150/0x150 [ 389.285118][T13730] do_fast_syscall_32+0x3c7/0x6e0 [ 389.290147][T13730] entry_SYSENTER_compat+0x68/0x77 [ 389.295247][T13730] RIP: 0023:0xf7fa4d99 [ 389.299305][T13730] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 389.318898][T13730] RSP: 002b:00000000f5d9f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 389.327300][T13730] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000080083313 [ 389.335257][T13730] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 389.343214][T13730] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 389.351290][T13730] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 389.359256][T13730] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 389.367237][T13730] [ 389.369647][T13730] Uninit was stored to memory at: [ 389.374670][T13730] kmsan_internal_chain_origin+0xad/0x130 [ 389.380377][T13730] __msan_chain_origin+0x50/0x90 [ 389.385306][T13730] snapshot_compat_ioctl+0x5e0/0x650 [ 389.390579][T13730] __se_compat_sys_ioctl+0x57c/0xed0 [ 389.395851][T13730] __ia32_compat_sys_ioctl+0xd9/0x110 [ 389.401209][T13730] do_fast_syscall_32+0x3c7/0x6e0 [ 389.406223][T13730] entry_SYSENTER_compat+0x68/0x77 [ 389.411313][T13730] [ 389.413626][T13730] Local variable ----offset@snapshot_compat_ioctl created at: [ 389.421070][T13730] snapshot_compat_ioctl+0x324/0x650 [ 389.426345][T13730] snapshot_compat_ioctl+0x324/0x650 [ 389.431606][T13730] [ 389.433921][T13730] Bytes 0-7 of 8 are uninitialized [ 389.439013][T13730] Memory access of size 8 starts at ffff9e7b81fb3d30 [ 389.445671][T13730] ===================================================== [ 389.452595][T13730] Disabling lock debugging due to kernel taint [ 389.458730][T13730] Kernel panic - not syncing: panic_on_warn set ... [ 389.465317][T13730] CPU: 1 PID: 13730 Comm: syz-executor.1 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 389.475369][T13730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.485409][T13730] Call Trace: [ 389.488697][T13730] dump_stack+0x1c9/0x220 [ 389.493041][T13730] panic+0x3d5/0xc3e [ 389.496960][T13730] kmsan_report+0x1df/0x1e0 [ 389.501461][T13730] kmsan_internal_check_memory+0x358/0x3d0 [ 389.507265][T13730] ? __msan_poison_alloca+0xf0/0x120 [ 389.512568][T13730] kmsan_check_memory+0xd/0x10 [ 389.517324][T13730] snapshot_compat_ioctl+0x559/0x650 [ 389.522610][T13730] ? snapshot_ioctl+0x14f0/0x14f0 [ 389.527630][T13730] __se_compat_sys_ioctl+0x57c/0xed0 [ 389.532912][T13730] ? kmsan_get_metadata+0x4f/0x180 [ 389.538023][T13730] __ia32_compat_sys_ioctl+0xd9/0x110 [ 389.543409][T13730] ? compat_ptr_ioctl+0x150/0x150 [ 389.548446][T13730] do_fast_syscall_32+0x3c7/0x6e0 [ 389.553498][T13730] entry_SYSENTER_compat+0x68/0x77 [ 389.558606][T13730] RIP: 0023:0xf7fa4d99 [ 389.562668][T13730] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 389.582283][T13730] RSP: 002b:00000000f5d9f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 389.590695][T13730] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000080083313 [ 389.598662][T13730] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 389.606630][T13730] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 389.614592][T13730] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 389.622552][T13730] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 389.631961][T13730] Kernel Offset: 0xba00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 389.643498][T13730] Rebooting in 86400 seconds..