[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.57' (ECDSA) to the list of known hosts. 2020/07/21 19:51:47 fuzzer started 2020/07/21 19:51:47 dialing manager at 10.128.0.26:36767 2020/07/21 19:51:48 syscalls: 3112 2020/07/21 19:51:48 code coverage: enabled 2020/07/21 19:51:48 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 19:51:48 extra coverage: enabled 2020/07/21 19:51:48 setuid sandbox: enabled 2020/07/21 19:51:48 namespace sandbox: enabled 2020/07/21 19:51:48 Android sandbox: enabled 2020/07/21 19:51:48 fault injection: enabled 2020/07/21 19:51:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 19:51:48 net packet injection: enabled 2020/07/21 19:51:48 net device setup: enabled 2020/07/21 19:51:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 19:51:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 19:51:48 USB emulation: /dev/raw-gadget does not exist 19:53:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syzkaller login: [ 214.671842][ T33] audit: type=1400 audit(1595361229.214:8): avc: denied { execmem } for pid=8463 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 214.997808][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 215.221326][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 215.547369][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.555133][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.564472][ T8464] device bridge_slave_0 entered promiscuous mode [ 215.576626][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.584402][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.593725][ T8464] device bridge_slave_1 entered promiscuous mode [ 215.641102][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.656207][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.705166][ T8464] team0: Port device team_slave_0 added [ 215.716733][ T8464] team0: Port device team_slave_1 added [ 215.761332][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.768628][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.794831][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.808940][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.816948][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.843107][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.041074][ T8464] device hsr_slave_0 entered promiscuous mode [ 216.194735][ T8464] device hsr_slave_1 entered promiscuous mode [ 216.739256][ T8464] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 216.802187][ T8464] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 216.871137][ T8464] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 217.002127][ T8464] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 217.271574][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.300119][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.311403][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.334697][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.355170][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.365205][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.374518][ T3819] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.381696][ T3819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.452457][ T8464] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.463520][ T8464] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.483100][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.492615][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.502185][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.511580][ T3819] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.518848][ T3819] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.527802][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.538551][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.549269][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.559581][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.569794][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.580004][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.590368][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.599864][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.609906][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.619470][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.637826][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.647705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.691340][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.699362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.726251][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.773245][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.784258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.834580][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.845184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.862040][ T8464] device veth0_vlan entered promiscuous mode [ 217.871078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.880552][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.926307][ T8464] device veth1_vlan entered promiscuous mode [ 217.975841][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.985168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.994495][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.004188][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.029007][ T8464] device veth0_macvtap entered promiscuous mode [ 218.067332][ T8464] device veth1_macvtap entered promiscuous mode [ 218.108755][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.119207][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.128624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.137856][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.147762][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.171909][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.179628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.189834][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.740193][ T8689] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:53:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet(0x2, 0x3, 0x11) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 19:53:53 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8b0201fcffffffff"], 0x10) write(r0, &(0x7f0000000400)="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", 0x599) 19:53:53 executing program 0: r0 = socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$unix(r0, &(0x7f0000000040), &(0x7f0000000000)=0x26) r1 = socket$inet6(0x18, 0x2, 0x0) sendmsg$unix(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@abs={0x1800}, 0x1c, 0x0}, 0x0) 19:53:53 executing program 0: r0 = socket(0x22, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x8}, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) 19:53:54 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 19:53:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r1, @ANYRES64=r4], 0x40}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x83, &(0x7f0000000040)={r7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={r7, 0x10000}, &(0x7f0000000140)=0x8) 19:53:54 executing program 1: socketpair(0x32, 0xa, 0x101, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @remote, 0x2}, @nl=@unspec, @can={0x1d, 0x0}, 0x4, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000100)='vlan1\x00', 0x9aba, 0x40, 0x63be}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x2f, 0x9, 0x6, 0x8a90, 0x5, @private2={0xfc, 0x2, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, 0x700, 0x40, 0x101, 0xffff1b88}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @initdev, @local}, &(0x7f00000002c0)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000300)={@loopback, @initdev, 0x0}, &(0x7f0000000340)=0xc) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xc0, r2, 0x100, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0xc0}}, 0x40000) r8 = openat$vcs(0xffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x1, 0x0) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000540)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r8, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x6c, r9, 0x100, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x6}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xa1}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x8000}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x8000}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r10 = openat$vcsa(0xffffff9c, &(0x7f0000000680)='/dev/vcsa\x00', 0x20a600, 0x0) ioctl$sock_ifreq(r10, 0x8926, &(0x7f00000006c0)={'hsr0\x00', @ifru_mtu=0x5}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000700), &(0x7f0000000740)=0x4) r11 = openat$mice(0xffffff9c, &(0x7f0000000780)='/dev/input/mice\x00', 0x101400) sendmsg$nl_route_sched(r11, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)=@newtclass={0x4c, 0x28, 0x800, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {0x7, 0xa}, {0x4, 0x9}, {0xd, 0x4}}, [@tclass_kind_options=@c_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, [@TCA_HFSC_USC={0x10, 0x3, {0x401, 0x1, 0x4df0d0e8}}]}}, @TCA_RATE={0x6, 0x5, {0x7}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000040}, 0x40000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r12, 0x8916, &(0x7f0000000940)={'geneve1\x00', {0x2, 0x4e23, @rand_addr=0x64010102}}) ioctl$EVIOCGPHYS(r11, 0x80404507, &(0x7f0000000980)=""/129) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000a40)=0x5, 0x2) 19:53:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r1, @ANYRES64=r4], 0x40}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x83, &(0x7f0000000040)={r7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={r7, 0x10000}, &(0x7f0000000140)=0x8) 19:53:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) write(r1, &(0x7f00000000c0)="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", 0x1000) [ 220.873214][ T8748] IPVS: ftp: loaded support on port[0] = 21 [ 221.161898][ T8748] chnl_net:caif_netlink_parms(): no params data found 19:53:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x1e, 0x1000000000004, 0x0) r2 = epoll_create(0xa02) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)={0x4}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000100)=0x2, 0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x3, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x13d5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x10]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20}, 0x0) [ 221.376601][ T8748] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.383971][ T8748] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.393190][ T8748] device bridge_slave_0 entered promiscuous mode [ 221.408643][ T8748] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.416990][ T8748] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.426361][ T8748] device bridge_slave_1 entered promiscuous mode [ 221.482677][ T8748] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.497201][ T8748] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.561923][ T8748] team0: Port device team_slave_0 added [ 221.576801][ T8895] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 221.587445][ T8895] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 221.602413][ T8748] team0: Port device team_slave_1 added [ 221.611155][ T8895] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 221.627559][ T8895] device team0 entered promiscuous mode [ 221.633188][ T8895] device team_slave_0 entered promiscuous mode [ 221.639950][ T8895] device team_slave_1 entered promiscuous mode [ 221.647316][ T8895] device macvlan2 entered promiscuous mode [ 221.656369][ T8895] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 221.941663][ T8748] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.949002][ T8748] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.975847][ T8748] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.999186][ T8895] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 222.010802][ T8895] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 222.038122][ T8909] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 222.055468][ T8909] device macvlan2 entered promiscuous mode [ 222.064350][ T8909] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 222.206451][ T8748] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.213817][ T8748] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.239961][ T8748] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 19:53:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[], 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sched_yield() r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_BROADCAST={0xa, 0x2, @link_local}]}, 0x50}}, 0x0) [ 222.380480][ T8748] device hsr_slave_0 entered promiscuous mode [ 222.414720][ T8748] device hsr_slave_1 entered promiscuous mode [ 222.454127][ T8748] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.461761][ T8748] Cannot create hsr debugfs directory 19:53:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}], 0x1, 0x22, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x1b8, r3, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x9, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x7}}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x20000004}, 0x40000) [ 222.861820][ T8748] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 222.933759][ T8748] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 223.012903][ T8748] netdevsim netdevsim1 netdevsim2: renamed from eth2 19:53:57 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_SEQ={0xe, 0xa, "9701f7e92c84d848d81a"}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0xc}}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x8001}, 0x4000001) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8}, @IFLA_BOND_ALL_SLAVES_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) [ 223.058216][ T8748] netdevsim netdevsim1 netdevsim3: renamed from eth3 19:53:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000000)={0x3, "513def"}, 0x4) [ 223.464514][ T8748] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.509441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.518343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.542177][ T8748] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.564165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.575223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.584352][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.591538][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.632594][ T9024] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 223.697327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.706697][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.716437][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.726056][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.733394][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.742200][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.752821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.763519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.773702][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.783862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.794030][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.804160][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.813611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.822877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.832403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.857235][ T8748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:53:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000000)={0x3, "513def"}, 0x4) [ 223.971047][ T8748] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.089452][ T8748] device veth0_vlan entered promiscuous mode [ 224.105496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.115611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.123313][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.130978][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.140734][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.150528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.160002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.185324][ T9030] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 224.200615][ T8748] device veth1_vlan entered promiscuous mode [ 224.253335][ T8748] device veth0_macvtap entered promiscuous mode [ 224.273185][ T8748] device veth1_macvtap entered promiscuous mode [ 224.286981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.295979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.304831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.317154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.326358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.335935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.345510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.394242][ T8748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.404787][ T8748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.418135][ T8748] batman_adv: batadv0: Interface activated: batadv_slave_0 19:53:59 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket$inet(0x2, 0x3, 0x33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 224.438392][ T8748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.449380][ T8748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.462620][ T8748] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.484278][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.493578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.503168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.514233][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.523875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.784241][ C0] hrtimer: interrupt took 62507 ns 19:54:00 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1a0813, r0, 0x27d10000) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 19:54:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='wg2\x00') syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @private, {[@noop, @ra={0x94, 0xa}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374000069dbd08be6647138304e4206d5304a334c06bf3d6e5531f3de8318b70e2035b3536da1e557fa3d5b64a47f6b31347ec399003f429dc57353ad2ef2cba1e708bce4d347745362c6e6b12ebf24c643c51dc35466497d"], 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xb, 0xffff}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', r6}) 19:54:00 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1a0813, r0, 0x27d10000) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 225.873143][ T9068] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:54:00 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1a0813, r0, 0x27d10000) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 19:54:00 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1a0813, r0, 0x27d10000) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 19:54:00 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1a0813, r0, 0x27d10000) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 19:54:00 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1a0813, r0, 0x27d10000) socket$kcm(0x10, 0x2, 0x10) 19:54:00 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800006119a840a2b11418175000100000000000", @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x3}]}}]}}]}, 0x44}}, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) socket$rxrpc(0x21, 0x2, 0x2) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:54:01 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1a0813, r0, 0x27d10000) 19:54:01 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000280)={0x2, [0x0, 0x0]}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r2, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r2, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0), 0x0, 0x10001, &(0x7f0000003700)={0x77359400}) sendto$ax25(0xffffffffffffffff, &(0x7f0000000540)="0ae9fa126b7a408011e836add046be503b4e0b63c15a80e635c8f75d9d3eaec09b1f435824de02bc5aefa855eaae9fcc9ff4d1a5d382be6eaea0681f4febcde723b7041dc2dba6532f2be7a724c31677b37de608b9cc53c7d773949dc69776a431dee70e954c34c1e0ad0884931e76067a37820191fa3dbd317ef7d9d7bcb8ac8338ecc8bae47512d110862172e96c90668e1c920a5b084a429a", 0x9a, 0x44005, 0x0, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockname$unix(r3, &(0x7f0000000000)=@abs, &(0x7f0000000180)=0x6e) 19:54:01 executing program 0: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1a0813, 0xffffffffffffffff, 0x27d10000) 19:54:01 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x13, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0xa}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000}, 0x48000) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) fsetxattr$security_capability(r1, &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x0, 0x8}]}, 0xc, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000140)=0x10d) 19:54:01 executing program 0: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1a0813, 0xffffffffffffffff, 0x27d10000) [ 227.186672][ T9108] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2579 sclass=netlink_route_socket pid=9108 comm=syz-executor.1 19:54:01 executing program 0: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1a0813, 0xffffffffffffffff, 0x27d10000) [ 227.241684][ T33] audit: type=1400 audit(1595361241.784:9): avc: denied { create } for pid=9107 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 19:54:02 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000000800450000700000000006019078fffffffdac1414aa030590780000000045000000006671f537c108df11ac49ce21ec7a935baf8bf90db92d221b510000000089000000000000ac1414aa892b00e0000002ffffffffe0000002ac141400ac1414bb0000000000000000e0000002e0000002e000000144140001ac1e00"], 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r0, &(0x7f0000000180)={0x14}, 0x14) ioctl$RTC_PIE_OFF(r0, 0x7006) 19:54:02 executing program 0: r0 = syz_open_dev$cec(0x0, 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1a0813, r0, 0x27d10000) 19:54:02 executing program 0: r0 = syz_open_dev$cec(0x0, 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1a0813, r0, 0x27d10000) 19:54:02 executing program 1: r0 = syz_open_dev$cec(0x0, 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1a0813, r0, 0x27d10000) 19:54:02 executing program 0: r0 = syz_open_dev$cec(0x0, 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1a0813, r0, 0x27d10000) 19:54:02 executing program 1: lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x10, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000, 0x8008}, [@IFLA_LINKINFO={0x57, 0x12, 0x0, 0x1, @bridge={{0x0, 0x1, 'bridge\x00'}, {0x0, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION]}}}]}, 0x44}}, 0x0) 19:54:02 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x27d10000) 19:54:02 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000140)=0x10d) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)=""/91, &(0x7f0000000080)=0x5b) 19:54:02 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x27d10000) 19:54:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0x14}, 0x14) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:03 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x27d10000) 19:54:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0x14}, 0x14) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:03 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x27d10000) 19:54:03 executing program 0: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, 0xffffffffffffffff, 0x27d10000) 19:54:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0x14}, 0x14) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:03 executing program 0: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, 0xffffffffffffffff, 0x27d10000) 19:54:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0x14}, 0x14) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:03 executing program 0: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, 0xffffffffffffffff, 0x27d10000) 19:54:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:04 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) 19:54:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:04 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) 19:54:04 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='syscall\x00') ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000080)={0x40a2, 0xfffffff9, 0x1, 0x3f}) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r2, 0x0) 19:54:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:04 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x30dac5, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0x14}, 0x14) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f0000000140)={0x9d0000, 0xbac6, 0x3ff, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9e0901, 0x0, [], @p_u16=&(0x7f00000000c0)=0x9a}}) write$P9_RAUTH(r3, &(0x7f0000000180)={0x14, 0x67, 0x2, {0x0, 0xfffffffd, 0x9}}, 0x14) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0x0, 0x3ff, 0x7}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) 19:54:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0x14}, 0x14) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:05 executing program 0: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x5, 0x1e1c00) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0x9) r1 = semget$private(0x0, 0x2, 0x48) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000040)=""/15) 19:54:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:05 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, 0x0, &(0x7f0000000140)=0x10d) sendto$inet(r1, &(0x7f0000000280)="c22355453a571e79580c34e6521962ffb316e85fe51cbb580d3cb8a29b76ff1439464ad4e933608faab452e2b4311130ef6ed8b66068ae994dd9d0a61377ae0deec6831d0346b421c91e4f4c5247b54f23c76c51c2df12cfa16c4fadf0d5f6be18541009ba48556e69e1227adf648a102764043aeb5aa0777b7781", 0x7b, 0x20044000, &(0x7f0000000300)={0x2, 0x4e24, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000200)=0x53bc, 0x2) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xfc4c1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)=0x11e) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r2, 0x0) 19:54:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:05 executing program 0: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x1, 0x242) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x9, 0x20010, r0, 0x0) r1 = openat$vicodec1(0xffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000080)) 19:54:05 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:05 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f00000000c0)={0xa10000, 0x4, 0x3, r1, 0x0, &(0x7f0000000080)={0x9909e4, 0xfffffffa, [], @p_u16=&(0x7f0000000040)=0x4}}) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000100)=0x7f) 19:54:05 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:06 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101802, 0x0) getsockopt$ax25_int(r1, 0x101, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:54:06 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:06 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x80000000) 19:54:06 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:06 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000140)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r1, &(0x7f0000000100), 0x6) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x1, 0x0) sendfile(r2, r1, &(0x7f00000000c0), 0x2000000000feff) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) 19:54:06 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:06 executing program 0: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x110, r0, 0x0) 19:54:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:07 executing program 2: r0 = openat$md(0xffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0xc0c00, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@md5={0x1, "ef57ca61cfaa9618ba2c11ee75c41cdc"}, 0x11, 0x3) syz_mount_image$ceph(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='./file0\x00', 0x9, 0x4, &(0x7f0000001400)=[{&(0x7f0000000200)="abb5f070d4afeef074dda3e3a9aea86953cd42afdda4af09c0ac823d74c1983eeafbd93cb96753300901b8a390f804c1419977a80f4eee5ed8adb516bba835a7ea199a062800753c21caf7a3c97338d7af1b9440f958b062152d567f0f8ccd8586", 0x61, 0x1}, {&(0x7f0000000280)="518e3f46bd443dad79ee2a2a900be3c6a68e37f58735c16081e48e3a1ab3d8439fbc5f7a926154c3517604729d93e8027846ebec58d52d5c6fb4c1bc28cf4a3cc86d6dc4887252fd7378feb0acd094102b76af98a4151924c03ff931f3936c3998ba9d4e0ba752936072e3fedcbc66605755b33a296874c05d4c38130c69e57325c7e9041bf6c15db4a86f9c1d4d31a9ab1e10359f605b6bc774299264c90c8f38cbb3945c6b0521c407789cf5f2676f5e04ce8dd2f38c9bbea8c50a02b922b2aaed857987463c73cf1cb390632ba7c3dbee99342b91d9213c06a1b7b166dcb6fd3ee1b89a017ec3b061286640e72da9aab15ded0f8ec1792d158cb329a42e4a14886dfdf8583297570b56ab4a7b379a9d69c3f721ec8a1ec52a5bf9c01fa41f734839b3ac17eab59283c33004c39e05c7a03017cafd50eecdde34c6317e186f88b7bbd8b15726895e432c1c1f406a5459a3dffb11d23211960cd598fd5df50ca3fe2f221916188de3f6c0d431fff6957343a8be00750775dc48ec3b6aba1860d064cf9bc28107e0d1e08691a33420c7549ace2024e2df215248d5d4c1ac25dfe12a263fc33794ac5f84420ad9a0bc89af1ebf4f84b33566f16e9d9057210455e52321aad34f285c4b86184706f16b4ad0357f6f9f497ee5060718abf72802700738edb99900273ebc0ee404bd01a4c638474ea766ee632a78a1d2fd162fd7a2874d95069cb8f714466fc56a57d9adeef697c5e1be90971d9231470f129eac409c550d53f026adcbb73cd26a48ae7e7dcc285ff55ce1bed5cf2d8aeb317a00bfcfbe44fa8b03d5ff09621e2d1ee1e12e9dde37cb647eddad23f801e7fa559bbbe398ea9d404f7fac00c03666a3e1249c9bdaf4b757db7699727131db8809439651d3be3b20553859ebe0bb8ace52bc91a6bb502771efde7695929caf61ee71e935c15f569276e0539950f882a556bd505590c2ca55dc5b55ec59b5359e45da54444c6dcbf6d64796d8d46d794dbd825baa995d4a13481086a9839924b0ec659111b93a9b6560a7328d76a435f928d1ad8f186d8c1af56beeb3e6a048cdca91dd91ecdcab126b102731f13dc7ef7d9e35a756da68fa2853b6bd0c79c824798c57dc7c104d28fb04663945c2aa3bba61882f358a38e5ca48e9d258f484d124647bbbade0f9f7daa56e36f894cbd35e24ab712cac53884c7c0215961648d14c2cf6b60adc2f23971534b87aa34b6332ef3825a6900c89ca6d44d75cbaf685470097e4d48ea0ce4290091d35a2359f270e0a3782eb89397044063720a6ec08e6c244496294017f98793cbac1afbcefcb42cb8c14bd7028c588765f6fe9f6e09a63604f85b3dbe06d6a3f4bac2ee63594da4d97ed0b6e40fe4b23dec510d733661e53c07a3420cb1a28e2662f143d59d1b4ba2cdfda5e7e4581fa7b624a66e21e07b3d8b55730c3aea2cb72f5f079e9895340fb513b615e48d10296cf8195e9f4d28459c800aeb823859e3dd55380b990c45c8d5bebb097a6e00a6e52f0b9d33d2b68c01cef24390c0805f8b65db28576eb9dc30a5547e85a051e1008f5aafaaa01abf80733480c8060c371da016d227e3b238e7ceb9ac0bab5a766ff89b6e90f728c8e32fa813337952580a9c702a503c4cdc043caea828d176036a821d3b0a0e6dec97b7c768c0e704d69564dc5cdea145f23802df9805c459c35bba9aa118b86266377b2fdbfa772883796d58cd70437fe3b433c0ab75707dcb07c88b6f0792b2b2155282cc378573704994fde2af0f7c50f10a2a510aa91bd7503de752bcabae97b8c356dd55e981b4b73e5f0bc9f6e5c449a7fac0d1f038e24282b8ebec3dd988d691c3237a6deaad70348cf536b507d1db61214f6c9a92e22d6fa036c1f22d516c7f651103ed96e811287e9e1a4ebba812ea90919a4fbbceb98fe2a7c17547d8aa0b568b2f882370f4dd0e52799e0a801d36f2d715f361dcfeba226e7aed617a09fca1496c521eeed28aac5714b97a2c2196be04b7b20677d752d99270a7f807ba03dc1c527fb4e58cb74f532d44b580b76cf04c2091085e47f9e1e12fae0cb69ffb051909691fd16d9070cdc00c4accdf4833bc72deb49e5f28d5bd4d89b1bd3c9e40b4d4861241252b227ddff8462ad0cdf629d077e8e57ab8658c5ec354028a312213d89e64b7f24bfce416e9547fe38fd5e335dd5f88a346ac68b1fffbee2f776601a785e4f3b520f61239911758599d75c3083c9bd6fe7db7c3571bf10f752d6de2e1fab105e371453d520d94eb5f0257497913954d1cb786a08e858c370d85f6cb8bb706eb2dc12e8b4d05750cec60114b083fa190691e3b9dafa1d397002812850f6fe73f3236c5cb6ab0a64728b4f61ba77d08f40dee27d039cb458beb13da4ec5480181dda27b31013a8428ad0e8251bcb460b574e756ea0337f435f3ebedb8423cd8260e6ecc19d4d1d6e48559a700b453ef7fda08ff11c4f8d53dfc775b6735c526cf3acf5325f99a55b5f9db4669865a898cd342562c7c4dd4ddd2a836b700d55e7e5a5705442da4c58c1559c937e83261b0729cfd05ac794f9beb035bd05a5e60d8e60c142cac21e3a011f022eb821540ecbc309ffda4ec533cbaec59ad588bbcd57bec6066d2d37ce219af7e788c0dd20133cad401e8f0a55dbeb5dfbd32fad84c8b6bc350977459c5eef856d8bbc499496de6bd1ab9268e5b9eaf938ba8e2ed11d4f6136252a773bf0831677f1f924214aed27d87bd881212b69dd5fa094e551a1c8c7c322ee57358667ba5649e8106cb11c05a4ca649032e340389a1d9e02555927339d0881db8117ce6b303bbb419c6d020cd46f7464bd0e126931352c342b20a866013cb4f14f6c4aa7c13194c4d0e221451d3ddf1a20fc9c5f7a8e94b3006341295736131ce8c3ac2e457580923a6784c4834e23a6b65871a72d290f813df40e35acd11e7461ee41ecfdeaf1efcbff1cbc951a66def204e52a4f76194667617deae6ff5fb17340aa1062a253171278dd178cf2a26e5f7233bc35706e0c5c45d30beeaeb4d6088dd8499058a92837b8327c475408352894d550a0e5ea0b84e7a53f8e6abd07ed7e904729bc834b9db9f8cc96a8e43a6f8dc76145979c0a82585e40fcf95427371151de74f1d9e8b61d1a32d0ac7ab2c70ee5d47211b956c348c405b97422b45ef9e454e91e18b709e73ce00d9726bb4c8398f6bc263a2e34c0d95fc3807ad8d7495d7324a806bc75090325699df10cb000a9ef9415b2ade2ab09d45530e521a4f1e5c27a45d4a00b4ed8afc98bb6577b278288b3694202f220534561d06c92ee0bf2e2b27367077fde840052fb5f72532963f85f5a3d5ee378f44f1b2fc0c23e90b94cc2b41eb1139c87e0b2aaddac8e9dc316806ff83bfcb7e93159663ffb2fb50ec73ab9978a138515a466b643ad95b9c3954f363eb6b7987974470973433747960308c13af9d648f0a51add30f0d39c432b1cb27751a25c7ffe39c4dfb35b0985aeea0674bd1dbf069e5e8b03a902236e4cb2a49e5db06dd94f3b47f21711b79352602e5b4eeca1b395b14bdd086e49f21d0e774cead558487305380e61abd09a10e8b64b5b7821e7b2da9b029b034127bc14b88e575d3dd1c64758f4269318bb00397c261e5effb0ad9fbac01804e52a7fdf19482afa328276b84a67376e4a92b3c36eaadf70f52d28b4d6352aa000752318dfa893282744853c06edaede9ed1242af31e0d4004bd128cfb49e1bfdbef33da56681f1454c6df16c5c7c6703bcb098b010233a2807b6c807d0cf553a15d3cf0493ad57f22bbc175852aa59bd6a5c18041260ab6d3540f8fade865481d71e6792107a15a5433d7a4798ea3307daca6ce70c98aca80730bf1dc323f258fc5ba1f5912d003f0cbf44d12620c37db6dffa45bccd615e3ea21a4447c1aabe60734384a3ae03692e042006e53cb86fe901cd992c3e9a3cd25df1bea727dee7232dfa785c0ceb4d762e3ac2fc339ac551f9baeeda144757870a173c10abc3479ec2d12f3d3e96722046a22c26e1f12e939139df8d151113713900dde05b4ba06414fd9fd9dde9f4a55f0a82eaf0d73fd7499cb1e9c1d9c2b4cae232e139dae878e663adca101b84ad91342721ceed2a49d6a79aef7736ded048f6acc1c42edf3c37f72cd04f554f6c5dd3dec0ffb0145830fb05851b9b303220ebdd5f77dcfffcf051bbd9f0982ab22703f4f7026f50269349a97d21a3ee135e58281261d40f4942d16c6acc542b3b1cd7231d762f53456ff74b7e42556189531aa90c0f7c5fb71bc35e311836e8f57312a1888b46141ea0ff5724311282738fb1f305f2767ca2aadce51e3654622cc5ea3fb9dce8773211ce51b42dd8eba76c06fafd8c65d1ba1d13f4c4a52b24ec8ace865d91c73c8cc4c5c6d42bf8a1ab8b5b6ffcadc680406478be9e2a6aa59aa18c81b3fb184551729052558150086fd2f8caacab34e9aba88525a76f95b6df193061854a7b56988c7e360fbff0069f779ce038b21d3fd237c83c1d8f1a5f063bcdad1038a8d80a687ed1cad75ea811e79b47216affb76699bef58eb79e0f8895f14aa83d51ca024f9f93acbe00e40bdaf6b89302f01e436438a02b7e76f04c14bab494797580cfd1f2e18fa4f45bd20314a7e272a0352704749ae8c634812d90bb6d5365cce6bbcf1fd5bedc856c29ee7df127dd1d1d3276331fd149e665bfedc75aed390a51471f81d97dbaee5b92ebe3bd53bc25e4c2e4176f7ec46ce59afc3d3d2bb10a1ca1a462d0b2260359c6f6cf1657f84027afc0497964e78526b5cb8230acb51dbf921e0d94ed38574cf39c5033b992e24b634beaec5f40ded626aa95f50e476086e366875f39eeb72cc0f655511d48920a2979abbb649622204d31a3c3d229d0b0d10c1755513ea28b980709be085be91cecf80848bfb4cc04072c7a8637f8aad701035ba8b7687a42da6ac8d2848325daa075ed59a3b832ae853ff21887703d49e4eaff2827625d473942b18c88c358a1c8b6fed330d4e450b9b5d1d597928708762219f9a683f676a2096e0ae53055b9d70d8af9d656f737933dd364f3873d33a07c2fb031852809b41815e9bcb1384394187bfc95d1d619787a0f0123831f6b54ca2f85a1d435e648b5a5494ca810b138750293e8f91ef8dcd9a847a19e1c6ed8af276daa7779f8a677ce98331321c05a6ef31bdb319a8412edcc1a00a21a145d31adaf1a382c76323d95937164192a94075b5c04650393a78f8ca2e2d4752eceef408fd76d47ddbba8a1a071a8ba111549bab57fbbd44d2d2498cda920913a8f8d4a5dda1fcd3bd6ffe727216ce2467f8628f3085d1f596c0acc4e1cffd9ce572eabfd19a3bed22622202acaa4b00f81bd271cb731b1538306efd1c531ab531a3798c9aa8f8d0648450d03409759ed92352798a134837f0c9354163846fa580966a127a7d74b030289e66677f3a58097e92c5b3eb875641e7edcaa63224208258709fb918a2db81c8d11f173d3c8367fc965184bd6555386f422f8af098ecc80585ac1706e5538e74acad024beab4ee51bbf08a780dd29e67dc2abc13d6468dfdc4870d6b99d3d60069b2fc62686dd0864912c63872db7626f7ac1548b80cadf06d81d8207beca9a76a5d4ab330c24ff1858b5675c840da93de94e558f585c3f12eea7edc708d7d98d5842608b6c04867a79999ea8e5f3d67ce4f56e91e3c5bd06e562d1bf89d05fb16be986befa033802da00933bd40c13c9e5f2549b55811ba902784b59bd596a9cb4f82dbe5e9", 0x1000, 0x7}, {&(0x7f0000001280)="38422c2db34fbeb6e6af0edddeef12b775de9d565d8995e11aacde6c044dfea85c03304a27de6a54d8a7b871143bd8c0fbea6cffb557dbbd40abf146a3ad075eae77dfe62b983fadc3e6889c30b9c325cf76cf4ff0838f4c365da0b42211877a5f876cabfce6761e25", 0x69, 0x7}, {&(0x7f0000001300)="a9141fc578f6d0980f8814bd8ee42acd315a76f07cea2d591eba737fa42f0a97d667d17a8b769654cb93fd19ab10691009ba432ce4762c791d4c41676033cd1553a7567d61c51874fb2bb223ec9e9884b2bc5a59758e47aafc946242993d1cb2f18317c00665987cc87cd0852f9c7e553216fdc645ebe0bddc8f28882b16ddb198fa4b56a579b0ebc6adad65e72342fa6ea7df36a5e18cef8de1585705a584ba26a8419e9fca1ee31edf119d0d63c1084e368b61382d8731c78d979e3d9e89ebcabe2532f7d12a6b4cf37a2a3c8757edf82b59691c087190eee3257de14ca5d7c332c7af1a340ede87e63902274402fb1599ab11b274f235cc", 0xf9, 0x3d}], 0x100000, &(0x7f0000001440)='/dev/md0\x00') r1 = dup(0xffffffffffffffff) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000002640)={0x8, &(0x7f0000002600)=[{0x8dc, 0xa6, 0x80, 0x100}, {0x3f, 0x0, 0x1a, 0x81}, {0x2, 0x2, 0x1, 0x4}, {0xb9, 0xb6, 0x9, 0x6}, {0x1000, 0x1f, 0x8, 0x7}, {0xffff, 0x8, 0x40, 0x8a8}, {0x7fff, 0x4, 0x4, 0x7}, {0x5, 0x9, 0x8}]}, 0x8) r2 = openat$full(0xffffff9c, &(0x7f0000002680)='/dev/full\x00', 0x200000, 0x0) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f00000026c0)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002900)={r2, 0xc0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=0xeeb, 0x0, 0x0, 0x0, &(0x7f0000002740)={0x3, 0x5}, 0x0, 0x0, &(0x7f0000002780)={0x1, 0x2, 0x2, 0xc7}, &(0x7f00000027c0)=0x13, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)}}, 0x10) r3 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000002940)='/proc/capi/capi20ncci\x00', 0x200900, 0x0) clock_gettime(0x0, &(0x7f00000029c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000002a00)={0x0, 0x0}) futimesat(r3, &(0x7f0000002980)='./file0\x00', &(0x7f0000002a40)={{r4, r5/1000+10000}, {r6, r7/1000+60000}}) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000002a80)=""/182) r8 = openat$nvram(0xffffff9c, &(0x7f0000002b40)='/dev/nvram\x00', 0x4842c0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r8, 0x40046432, &(0x7f0000002b80)=0xb810) r9 = syz_open_dev$char_raw(&(0x7f0000002bc0)='/dev/raw/raw#\x00', 0x1, 0x200) ioctl$CHAR_RAW_SECTGET(r9, 0x1267, &(0x7f0000002c00)) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000002c80)=0x89e, 0x4) 19:54:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) r1 = dup(r0) connect$x25(r1, &(0x7f0000000040)={0x9, @remote={[], 0x1}}, 0x12) r2 = open(&(0x7f0000000240)='./file0\x00', 0x7870c7, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0x14, 0x67, 0x0, {0x40, 0xfffffffe, 0xfffffffffffffffe}}, 0xffffffffffffffc7) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f00000000c0)=""/143) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) getsockopt$packet_int(r4, 0x107, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x1a0813, r3, 0x0) 19:54:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:07 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:07 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000000c0)=0x7f, &(0x7f0000000100)=0x1) r2 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, &(0x7f0000000080)=0xe, 0x80000) fcntl$setflags(r2, 0x2, 0x0) 19:54:07 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) [ 233.292153][ T9330] IPVS: ftp: loaded support on port[0] = 21 19:54:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r1, 0x0) 19:54:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) [ 233.896823][ T9330] chnl_net:caif_netlink_parms(): no params data found 19:54:08 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) r2 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x6) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000000c0)=0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000100)={0x1, r5}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0186405, &(0x7f0000000040)={0x9, 0x308, {r2}, {r6}, 0xc42d, 0x4a43b30b}) pidfd_open(r7, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) 19:54:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) [ 234.277158][ T9330] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.284484][ T9330] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.327645][ T9330] device bridge_slave_0 entered promiscuous mode [ 234.366494][ T9330] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.373926][ T9330] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.383503][ T9330] device bridge_slave_1 entered promiscuous mode [ 234.520775][ T9330] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.558804][ T9330] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.647653][ T9330] team0: Port device team_slave_0 added [ 234.662868][ T9330] team0: Port device team_slave_1 added [ 234.713854][ T9330] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.720923][ T9330] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.747176][ T9330] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.769915][ T9330] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.777086][ T9330] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.803360][ T9330] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.971388][ T9330] device hsr_slave_0 entered promiscuous mode [ 235.037855][ T9330] device hsr_slave_1 entered promiscuous mode [ 235.153557][ T9330] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.161187][ T9330] Cannot create hsr debugfs directory [ 235.449654][ T9330] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 235.523243][ T9330] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 235.631415][ T9330] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 235.744086][ T9330] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 235.976951][ T9330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.009780][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.019628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.041881][ T9330] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.067159][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.076825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.086286][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.093683][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.125089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.134577][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.144501][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.153526][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.160661][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.169636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.230584][ T9330] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 236.242664][ T9330] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.266554][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.276407][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.286682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.297425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.307885][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.318258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.327934][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.338035][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.347792][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.359873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.369683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.408391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.416577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.447124][ T9330] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.497876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.507954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.561875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.571420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.599714][ T9330] device veth0_vlan entered promiscuous mode [ 236.621403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.630381][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.655005][ T9330] device veth1_vlan entered promiscuous mode [ 236.709250][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.718619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 236.728023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.737890][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.769906][ T9330] device veth0_macvtap entered promiscuous mode [ 236.789813][ T9330] device veth1_macvtap entered promiscuous mode [ 236.831523][ T9330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.842206][ T9330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.853025][ T9330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.863599][ T9330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.877320][ T9330] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.897223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.906901][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.916131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.925910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.987220][ T9330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.997799][ T9330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.007978][ T9330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.018645][ T9330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.032754][ T9330] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.041381][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.051407][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:54:12 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000040)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) 19:54:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:12 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4), 0x1c) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000580)="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", 0x911, r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) socket(0x10, 0x803, 0x0) ppoll(&(0x7f00000001c0)=[{r2, 0x480}, {0xffffffffffffffff, 0x8526}, {0xffffffffffffffff, 0x4580}, {0xffffffffffffffff, 0x1040}], 0x4, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) fsync(r3) r4 = socket(0x4, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 19:54:12 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r0, &(0x7f0000000180)={0x14}, 0x14) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14, 0x67, 0x0, {0x0, 0x0, 0x4}}, 0x14) linkat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) connect$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0xffff8000, @private1, 0x3, 0x1}, 0x20) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r3, 0x0) 19:54:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) [ 238.232820][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 238.302008][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.357079][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:54:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:13 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4), 0x1c) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000580)="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", 0x911, r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) socket(0x10, 0x803, 0x0) ppoll(&(0x7f00000001c0)=[{r2, 0x480}, {0xffffffffffffffff, 0x8526}, {0xffffffffffffffff, 0x4580}, {0xffffffffffffffff, 0x1040}], 0x4, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) fsync(r3) r4 = socket(0x4, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 19:54:13 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x4, 0x10800) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000280)=@req={0x9, 0x7fffffff, 0x3, 0x8001}, 0x10) ioctl$int_in(r2, 0x5452, &(0x7f0000000240)=0x20) ioctl$VIDIOC_S_EDID(r1, 0xc0245629, &(0x7f00000000c0)={0x0, 0x100, 0x7, [], &(0x7f0000000080)=0xce}) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000200)={0x6, 0x4, 0x2}) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/151, 0x97, 0x40002000, &(0x7f00000001c0)={0x1a, 0x102, 0x9, 0x9, 0x80, 0x0, @dev={[], 0x22}}, 0x52) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000005, 0x13, r0, 0x0) socket$packet(0x11, 0x3, 0x300) prctl$PR_GET_SECCOMP(0x15) 19:54:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, 0x0) [ 239.320894][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.338050][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.348476][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:54:14 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xac, r3, 0x1, 0x70bd29, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x40) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) 19:54:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, 0x0) [ 239.727600][ T9664] netlink: 'syz-executor.0': attribute type 30 has an invalid length. [ 239.780668][ T9662] netlink: 'syz-executor.0': attribute type 30 has an invalid length. 19:54:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, 0x0) 19:54:14 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000008, 0x1a0813, r0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) r3 = socket(0x10, 0x803, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000100), &(0x7f00000002c0)=0x8) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/166, 0xa6}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xb, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000300)={'sit0\x00', 0x0, 0x2f, 0x0, 0x29, 0x0, 0x2, @private2={0xfc, 0x2, [], 0x1}, @dev={0xfe, 0x80, [], 0x13}, 0x7800, 0x7, 0x81, 0x2000}}) setreuid(0x0, r5) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f00000000c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r5}) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000001c0)="0fdad9049251bfeec4ab5edc51efe3b24d253662708cffd4a1027a8d9c99e14ab8cb66db4b101769c18a11c6e86bb32acee3e6be8ada6a1e6b22db53d9863e72f07d6c9597cb2787ac20bd8b3c099e68cc307213dc895d568241b30ff0ba441207e24ac592dffa76330f31c2fdcfa3b02c47cae16ef8982ae47c5b2a2f1559ac8fff531f6722bcada3d33f88e1b04195dc4447ca04c8d0c5060ab5aea6dc6bc53967b2fd6faa38c03a575219937154d6024b922feb0378bd4b712cca05086dc41652a9259cc22dc744c59a1b06a5134f1fce73aba5c6bd57a51c5ebdb82e9ffeadf868b64a85e799465ed5c488b93c0bd62629327f67683baa8a63cab686fcd1") prctl$PR_SET_FPEMU(0xa, 0x2) 19:54:14 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r0, &(0x7f0000000180)={0x14}, 0x14) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14, 0x67, 0x0, {0x0, 0x0, 0x4}}, 0x14) linkat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) connect$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0xffff8000, @private1, 0x3, 0x1}, 0x20) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r3, 0x0) 19:54:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x0, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:15 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0xc, 0x1a0813, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) r2 = dup3(r1, r0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="f9ffff7f070000ebffff080000001c000480040004"], 0x30}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2c4, r4, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xf0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a54e0f146401815fc207bdc4094f4053a0cc4b17"}}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "88af48f476f40214c4b43868eecadf807ec7441a24851ed4bdec8d"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "91619cfb572e67b4b40b9019284e915e1216370f4aa9d800401e9108218d3eba3244"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc68}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xff}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7a0b}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff830}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x98b4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x4000004}, 0x80) 19:54:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x0, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:15 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4), 0x1c) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000580)="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", 0x911, r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) socket(0x10, 0x803, 0x0) ppoll(&(0x7f00000001c0)=[{r2, 0x480}, {0xffffffffffffffff, 0x8526}, {0xffffffffffffffff, 0x4580}, {0xffffffffffffffff, 0x1040}], 0x4, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) fsync(r3) r4 = socket(0x4, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 240.646509][ T9694] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:15 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) 19:54:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x0, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) [ 241.015264][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 241.031668][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.040798][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:54:15 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) ioctl$CHAR_RAW_FRASET(r1, 0x1264, &(0x7f0000000040)=0x7) 19:54:15 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0xc, 0x1a0813, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) r2 = dup3(r1, r0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="f9ffff7f070000ebffff080000001c000480040004"], 0x30}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2c4, r4, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xf0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a54e0f146401815fc207bdc4094f4053a0cc4b17"}}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "88af48f476f40214c4b43868eecadf807ec7441a24851ed4bdec8d"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "91619cfb572e67b4b40b9019284e915e1216370f4aa9d800401e9108218d3eba3244"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc68}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xff}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7a0b}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff830}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x98b4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x4000004}, 0x80) 19:54:16 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) [ 241.601844][ T9727] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 19:54:16 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000040)={0x7, 0x47425247, 0x2, @discrete={0x1}}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f00000000c0)) 19:54:16 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:16 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0xc, 0x1a0813, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) r2 = dup3(r1, r0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="f9ffff7f070000ebffff080000001c000480040004"], 0x30}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2c4, r4, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xf0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a54e0f146401815fc207bdc4094f4053a0cc4b17"}}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "88af48f476f40214c4b43868eecadf807ec7441a24851ed4bdec8d"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "91619cfb572e67b4b40b9019284e915e1216370f4aa9d800401e9108218d3eba3244"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc68}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xff}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7a0b}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff830}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x98b4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x4000004}, 0x80) [ 241.947283][ T9737] FAULT_INJECTION: forcing a failure. [ 241.947283][ T9737] name failslab, interval 1, probability 0, space 0, times 1 [ 241.960605][ T9737] CPU: 0 PID: 9737 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 241.969254][ T9737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.979370][ T9737] Call Trace: [ 241.982751][ T9737] dump_stack+0x1df/0x240 [ 241.987184][ T9737] should_fail+0x8b7/0x9e0 [ 241.991701][ T9737] __should_failslab+0x1f6/0x290 19:54:16 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000000c0)={0x1, 0x1, @start={0x6, 0x1}}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) readahead(r1, 0x80000040, 0x54) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) [ 241.992166][ T9741] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 241.996707][ T9737] should_failslab+0x29/0x70 [ 241.996781][ T9737] __kmalloc_track_caller+0x1a8/0xef0 [ 241.996835][ T9737] ? kmsan_get_metadata+0x4f/0x180 [ 241.996909][ T9737] ? kvm_arch_vcpu_ioctl+0x2b8b/0x7320 [ 242.026794][ T9737] memdup_user+0x79/0x1f0 [ 242.031213][ T9737] kvm_arch_vcpu_ioctl+0x2b8b/0x7320 [ 242.036605][ T9737] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 242.042777][ T9737] kvm_vcpu_ioctl+0xcbf/0x1d30 [ 242.047639][ T9737] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 242.053783][ T9737] ? do_vfs_ioctl+0x10c7/0x2f50 [ 242.058677][ T9737] ? kmsan_get_metadata+0x11d/0x180 [ 242.063931][ T9737] kvm_vcpu_compat_ioctl+0x2aa/0x4e0 [ 242.069273][ T9737] ? kvm_vcpu_ioctl+0x1d30/0x1d30 [ 242.074345][ T9737] __se_compat_sys_ioctl+0x57c/0xed0 [ 242.079668][ T9737] ? kmsan_get_metadata+0x4f/0x180 [ 242.084827][ T9737] ? kmsan_get_metadata+0x11d/0x180 [ 242.090064][ T9737] ? compat_ptr_ioctl+0x150/0x150 [ 242.095164][ T9737] __ia32_compat_sys_ioctl+0x4a/0x70 [ 242.100511][ T9737] __do_fast_syscall_32+0x2aa/0x400 [ 242.105768][ T9737] do_fast_syscall_32+0x6b/0xd0 [ 242.110665][ T9737] do_SYSENTER_32+0x73/0x90 [ 242.115210][ T9737] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.121557][ T9737] RIP: 0023:0xf7fbb549 [ 242.125630][ T9737] Code: Bad RIP value. [ 242.129716][ T9737] RSP: 002b:00000000f5db60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 242.138166][ T9737] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000c008ae88 [ 242.146164][ T9737] RDX: 00000000200000c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 242.154161][ T9737] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 242.162174][ T9737] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 242.170252][ T9737] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 19:54:16 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0xc, 0x1a0813, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) r2 = dup3(r1, r0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="f9ffff7f070000ebffff080000001c000480040004"], 0x30}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2c4, r4, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xf0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a54e0f146401815fc207bdc4094f4053a0cc4b17"}}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "88af48f476f40214c4b43868eecadf807ec7441a24851ed4bdec8d"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "91619cfb572e67b4b40b9019284e915e1216370f4aa9d800401e9108218d3eba3244"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc68}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xff}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7a0b}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff830}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x98b4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x4000004}, 0x80) 19:54:17 executing program 2 (fault-call:3 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) [ 242.490283][ T9749] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 19:54:17 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0xc, 0x1a0813, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) dup3(r1, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="f9ffff7f070000ebffff080000001c000480040004"], 0x30}}, 0x0) 19:54:17 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) 19:54:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) [ 242.762786][ T9760] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 19:54:17 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0xc, 0x1a0813, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) dup3(r1, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 19:54:17 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000040)) 19:54:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) r3 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000080)=0xbb82, &(0x7f0000000100)=0x4) 19:54:17 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0xc, 0x1a0813, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) dup3(r1, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 19:54:17 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) poll(&(0x7f0000000040)=[{r1, 0x120}], 0x1, 0x2) 19:54:18 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0xc, 0x1a0813, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) dup3(r1, r0, 0x0) 19:54:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:18 executing program 0: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x181102) 19:54:18 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0xc, 0x1a0813, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) 19:54:18 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) ioctl$SOUND_MIXER_READ_VOLUME(r1, 0x80044d1c, &(0x7f0000000040)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) 19:54:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{@none}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:18 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0xc, 0x1a0813, r0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 19:54:18 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) poll(&(0x7f0000000040)=[{r1, 0x28}, {r0, 0x8460}, {r0}, {r0, 0x20}], 0x4, 0x5) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f00000000c0)={0x1, 0x0, 0x3, 0x0, {0x9, 0x8, 0x4, 0x3669}}) 19:54:19 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0xc, 0x1a0813, r0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 19:54:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$isdn(0x22, 0x3, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000580)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x24, r4, 0xf, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_VLANID={0x6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000005682869cff86a07a757c61b70300000091bcdd9b", @ANYRES16=r4, @ANYBLOB="100027bd7000fddbdf250600000008002b000300000005003000010000000a000900aaaaaaaaaa3800000500300001000000060028000000000008003900ff030000"], 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x4801) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, {0xa, 0x4e21, 0x7f, @mcast1, 0x9}, 0xfffe, [0x0, 0x3, 0x0, 0x9, 0x300000, 0xfffffff9, 0x808, 0xfbea]}, 0x5c) 19:54:19 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0xc, 0x1a0813, r0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 19:54:19 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) 19:54:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x8000, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r5, &(0x7f0000000180)={0x14}, 0x14) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000140)=0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x2, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xb, 0xffff}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r3, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r4}, @NL80211_ATTR_PID={0x8, 0x52, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004080}, 0x14) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:19 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) 19:54:19 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3fe180, 0x208800) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000140)=0x566) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xe) r5 = pidfd_getfd(r3, r4, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2, 0x40, 0x6, r5}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) [ 245.308140][ T9858] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 245.362401][ T9867] veth1_to_hsr: Caught tx_queue_len zero misconfig 19:54:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) dup3(r0, 0xffffffffffffffff, 0x0) 19:54:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2080, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000100)={0x0, 0x3, 0x6, &(0x7f0000000080)=0x7fff}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r4, &(0x7f0000000180)={0x14}, 0x14) r5 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r5, &(0x7f0000000180)={0x14}, 0x14) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc010643a, &(0x7f0000000240)={0x10000000, 0x4, 0x27}) ioctl$TUNGETFILTER(r4, 0x800854db, &(0x7f0000000140)=""/232) 19:54:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) dup3(r0, 0xffffffffffffffff, 0x0) 19:54:20 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x40010, r0, 0x8000000) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000500)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x80000001, @ipv4={[], [], @empty}, 0x1ff}, {0xa, 0x4e22, 0x8, @mcast2, 0xfffffc00}, r3, 0x2}}, 0x48) 19:54:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1000000) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) dup3(r0, 0xffffffffffffffff, 0x0) 19:54:20 executing program 3: ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)=0x8001) r0 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xc00, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x3ff}, 0x4) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x100) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x10, r1, 0x10000000) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xec, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffbff}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x18}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010101}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) r2 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x7, 0x119080) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40106435, &(0x7f0000000300)={0xa, 0x0, 0x2, 0x5}) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000340)=0x8) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x300, 0x0) r3 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x0, 0x800) getpeername$netrom(r3, &(0x7f0000000400)={{0x3, @rose}, [@null, @remote, @remote, @rose, @bcast, @rose, @netrom, @default]}, &(0x7f0000000480)=0x48) r4 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x400200, 0x0) read$eventfd(r4, &(0x7f0000000500), 0x8) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0185647, &(0x7f00000005c0)={0x9e0000, 0x8, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x9b0909, 0x7, [], @p_u8=&(0x7f0000000540)=0xff}}) fstatfs(r5, &(0x7f0000000600)=""/67) setxattr$security_selinux(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000700)='system_u:object_r:apt_var_cache_t:s0\x00', 0x25, 0x0) r6 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000740)='/proc/capi/capi20ncci\x00', 0x280800, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r6, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x14, 0x13, @l2={'eth', 0x3a, 'ip6gretap0\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x1) 19:54:20 executing program 0: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) 19:54:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x6, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) [ 246.888769][ T9912] IPVS: ftp: loaded support on port[0] = 21 19:54:21 executing program 1: r0 = syz_open_dev$cec(0x0, 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) 19:54:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = open(&(0x7f0000000140)='./file0\x00', 0xc45c5, 0x1e9) write$P9_RAUTH(r3, &(0x7f0000000180)={0x14}, 0x14) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000000)={0x2, 0x3, 0x3c7a, 0x7376}) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) flock(r2, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r5, &(0x7f0000000180)={0x14}, 0x14) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0x3) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:21 executing program 1: r0 = syz_open_dev$cec(0x0, 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) 19:54:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_FPEXC(0xc, 0x20000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) [ 247.562632][ T9912] chnl_net:caif_netlink_parms(): no params data found 19:54:22 executing program 1: r0 = syz_open_dev$cec(0x0, 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) 19:54:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) r3 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xbbf2c443653056c5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f0000000080)={0x80, 0x0, 0x2008, 0x8001, 0x4, {0xfff, 0x7f}, 0x1}) [ 247.974607][ T9912] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.981854][ T9912] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.992219][ T9912] device bridge_slave_0 entered promiscuous mode [ 248.055657][ T9912] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.062912][ T9912] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.072652][ T9912] device bridge_slave_1 entered promiscuous mode 19:54:22 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$packet(0x11, 0x0, 0x300) dup3(r1, r0, 0x0) 19:54:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r3, &(0x7f0000000180)={0x14}, 0x14) write$vhost_msg_v2(r3, &(0x7f0000000240)={0x2, 0x0, {&(0x7f0000000100)=""/174, 0xae, &(0x7f00000001c0)=""/107, 0x1, 0x2}}, 0x48) [ 248.369345][ T9912] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.414989][ T9912] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:54:23 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$packet(0x11, 0x0, 0x300) dup3(r1, r0, 0x0) [ 248.521266][ T9912] team0: Port device team_slave_0 added [ 248.549360][ T9912] team0: Port device team_slave_1 added [ 248.667597][ T9912] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.674812][ T9912] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.701032][ T9912] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.806309][ T9912] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.814010][ T9912] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.840119][ T9912] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.051213][ T9912] device hsr_slave_0 entered promiscuous mode [ 249.096833][ T9912] device hsr_slave_1 entered promiscuous mode [ 249.153661][ T9912] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.161303][ T9912] Cannot create hsr debugfs directory [ 249.699579][ T9912] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 249.753177][ T9912] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 249.784532][ T9912] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 249.832063][ T9912] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 250.110228][ T9912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.145559][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.155048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.182365][ T9912] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.210546][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.220656][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.231450][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.238713][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.259080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.274969][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.284790][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.294086][ T4862] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.301314][ T4862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.358759][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.368961][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.379862][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.390454][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.401053][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.410874][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.430001][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.440152][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.449935][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.469808][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.479592][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.495428][ T9912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.546297][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.554206][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.588554][ T9912] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.637549][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.648065][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.709014][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.718831][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.738859][ T9912] device veth0_vlan entered promiscuous mode [ 250.756786][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.768448][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.791163][ T9912] device veth1_vlan entered promiscuous mode [ 250.851549][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.861674][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.871073][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.881064][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.900463][ T9912] device veth0_macvtap entered promiscuous mode [ 250.917891][ T9912] device veth1_macvtap entered promiscuous mode [ 250.955383][ T9912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.968741][ T9912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.978848][ T9912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.989406][ T9912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.999560][ T9912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.010213][ T9912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.024403][ T9912] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.032993][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.042483][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.051944][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.061911][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.088062][ T9912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.099307][ T9912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.109384][ T9912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.120032][ T9912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.130105][ T9912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.140757][ T9912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.154721][ T9912] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.162976][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.172933][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:54:26 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$packet(0x11, 0x0, 0x300) dup3(r1, r0, 0x0) 19:54:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x3a5283, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r3, &(0x7f0000000100)={0x53, 0x67, 0x0, {0x0, 0x4, 0x2}}, 0x14) ioctl$SOUND_MIXER_READ_RECMASK(r3, 0x80044dfd, &(0x7f0000000000)) 19:54:26 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) r2 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400a00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000140)={0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000240)={0x9e0000, 0x4, 0x5, r4, 0x0, &(0x7f0000000200)={0x990af5, 0x80000001, [], @p_u32=&(0x7f00000001c0)=0x4}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000280)={r3, 0x0, r5, 0x654, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f00000003c0)={r3, 0x1, r0, 0xffffac12}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x200000d, 0x1a0813, r6, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000040)={r9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000480)={0x3ff, 0x200, 0x0, 0x20, r9}, 0x10) sendto(r7, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$rds(r7, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/100, 0x64}, {&(0x7f00000001c0)=""/80, 0x50}, {&(0x7f0000000240)=""/82, 0x52}, {&(0x7f00000002c0)=""/9, 0x9}], 0x5}, 0x4000) 19:54:26 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="020181ffffff0a100007000000000000000082000800000000000000024000ffffd036000000e100000088a0007200300700a9ffffff00000000008000da55aa", 0x40, 0xa8b}]) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x5, 0x208, 0x0, {0x77359400}, {0x0, 0x2710}, {0x4, 0x0, 0x0, 0x1}, 0x1, @canfd={{0x3, 0x1, 0x1, 0x1}, 0x8, 0x3, 0x0, 0x0, "e3690cf5bf6417e12250ec016f57313cae1dcaa61f12872b9d0dc75d9c15574e406d0c80c2260e90b1421d7519a2ba17efe7e7c817976aa892fad2d6d9921a97"}}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0xc004) 19:54:26 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) dup3(0xffffffffffffffff, r0, 0x0) 19:54:26 executing program 0: openat$snapshot(0xffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200800, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000100)=0xffff) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000140)={'veth1_virt_wifi\x00', {0x2, 0x0, @local}}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, &(0x7f00000001c0)) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x40) write$P9_RAUTH(r3, &(0x7f0000000180)={0x14}, 0x14) ioctl$CAPI_NCCI_OPENCOUNT(r3, 0x80044326, &(0x7f00000000c0)=0xfffffff7) [ 252.167747][T10221] Dev loop3: unable to read RDB block 10 [ 252.173747][T10221] loop3: unable to read partition table [ 252.179540][T10221] loop3: partition table beyond EOD, truncated [ 252.186266][T10221] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 19:54:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="23e0ee54105aaf44850eda538d0581d6f27ebcaf7c4a3c292dce5a7578f8aa3dce375788b6eda3ebcbbf2bcb239071b400150594495cb453b9d6d00617fdb3d9593414509d70f6", @ANYRES16=r6, @ANYBLOB="dd07000000000000000033000000d2fe6ba589d2fc404906d013f5316a3dd4c22682d53be6a376a1bb2f221d1a4eafafb6d6e669e86534b9aad11e87d71ba1ef2b29e9e683de42c1751bf45a6163d7fde96420461b49b2de44847568b7e379501719c35114176b1fd6f3b8b98a43d9b904c87b9cc0b871e03fac98440ed40b08f4a5a9cf39bb50648c433f20fb8381b388e9192f898bdebaef082977d4ee219de23d912b55073cf6629779fe1c47a7c35adaf87b7ee8985c89f442788c2b73705587204ef6d87f8c70fd88"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000880)={0x228, r6, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7ff}, {0x6, 0x11, 0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6d}, {0x6, 0x11, 0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x9}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x400}, {0x6, 0x11, 0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7fff}, {0x6, 0x11, 0x101}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0xfff5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x2f}, {0x6, 0x11, 0xe28f}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6, 0x11, 0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x200}}]}, 0x228}, 0x1, 0x0, 0x0, 0x8800}, 0x400) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f0000000040)={r7}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r7, 0x3f}, 0x8) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r9, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) [ 252.505737][T10221] Dev loop3: unable to read RDB block 10 [ 252.511544][T10221] loop3: unable to read partition table [ 252.518012][T10221] loop3: partition table beyond EOD, truncated [ 252.524342][T10221] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 19:54:27 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) dup3(0xffffffffffffffff, r0, 0x0) 19:54:27 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x80010, r0, 0x0) 19:54:27 executing program 3: chmod(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000000)=0x40, 0x4) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r1, 0x0) 19:54:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f0000000080)={0x1, 0x0, 0x3002, 0x7f, 0x100, {0x5, 0x200}, 0x1}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f0000000100)=""/155) 19:54:27 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) dup3(0xffffffffffffffff, r0, 0x0) 19:54:27 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0x14}, 0x14) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f00000000c0)=r3) 19:54:27 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) dup3(r0, 0xffffffffffffffff, 0x0) 19:54:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x7d1800}}, 0x18) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f0000000080)={0x1, 0x0, 0x3002, 0x7f, 0x100, {0x5, 0x200}, 0x1}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f0000000100)=""/155) 19:54:28 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000040200001500018004fb050000000006000100e17f2300000ff0440dad8a4ccc49890600000000000000fb2dac2880cf1afa9ff41c42c7d39139987eb49779bcfc2aee27003bae25b228f2f8cad456cc8abeeb794a8931f30212321a674bfe79ff791f967c50170d707c6cfcda5648958ca349291e065aa3c2bece5512bcaf7261e950608f63ad614e6544c7c092da622b7c951e9e"], 0x28}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xb4, r3, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff7}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3d}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0xb4}, 0x1, 0x0, 0x0, 0x24028800}, 0x40000) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xb, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'syztnl2\x00', r7, 0x29, 0x1d, 0x7, 0x1, 0x0, @private1, @private2, 0x7800, 0x700, 0xc91, 0x400}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x50, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0xfb}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) 19:54:28 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) dup3(r0, 0xffffffffffffffff, 0x0) 19:54:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x1070c5, 0xe2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) syncfs(r4) write$P9_RAUTH(r3, &(0x7f0000000180)={0x14, 0x67, 0x0, {0x80}}, 0x14) write$P9_RAUTH(r3, &(0x7f0000000180)={0x14, 0x67, 0x0, {0x1, 0x0, 0x7}}, 0x14) pidfd_getfd(r2, r2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000100)=0x4) [ 253.879792][T10291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:28 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x3, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x11}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x108}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x83, &(0x7f0000000040)={r6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={r6, 0x11, "72d87d6538470249f0c3cf26a286d66cfa"}, &(0x7f0000000040)=0x19) 19:54:28 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) dup3(r0, 0xffffffffffffffff, 0x0) 19:54:28 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) r1 = openat$dlm_plock(0xffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x10001, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x402080) write$9p(r2, &(0x7f0000000300)="39dcae18fc89699119c8da71fba03687fbbe9c597ca3220a5630ae2e4281df9e3746ee", 0x23) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000100)=0x190e, &(0x7f0000000140)=0x2) r3 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x408c00, 0x0) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000080)={0x78, 0x1, 0x7, 0x6, 0x8}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r4, &(0x7f0000000180)={0x14}, 0x14) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000001c0)=""/137, &(0x7f0000000280)=0x89) ioctl$TIOCMBIC(r4, 0x5417, &(0x7f0000000180)=0x6) [ 254.317838][T10318] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r5) setregid(0x0, r5) write$FUSE_ENTRY(r1, &(0x7f0000000100)={0x90, 0x0, 0x5, {0x5, 0x1, 0x3, 0x7, 0x0, 0x0, {0x4, 0x40000000005, 0x400, 0x1, 0xa0000, 0x1, 0x7, 0x8, 0x69, 0x5, 0xff, r3, r5, 0x3ff, 0x9}}}, 0x90) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r7, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) [ 254.503766][T10325] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:29 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000040200001500018004fb050000000006000100e17f2300000ff0440dad8a4ccc49890600000000000000fb2dac2880cf1afa9ff41c42c7d39139987eb49779bcfc2aee27003bae25b228f2f8cad456cc8abeeb794a8931f30212321a674bfe79ff791f967c50170d707c6cfcda5648958ca349291e065aa3c2bece5512bcaf7261e950608f63ad614e6544c7c092da622b7c951e9e"], 0x28}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xb4, r3, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff7}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3d}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0xb4}, 0x1, 0x0, 0x0, 0x24028800}, 0x40000) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xb, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'syztnl2\x00', r7, 0x29, 0x1d, 0x7, 0x1, 0x0, @private1, @private2, 0x7800, 0x700, 0xc91, 0x400}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x50, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0xfb}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) 19:54:29 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000040)={0x15b, 0x4, 0x9, 0x100, 0x2, 0xffffffff, 0x4}) 19:54:29 executing program 3 (fault-call:2 fault-nth:0): r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) [ 254.844580][T10347] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:54:29 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x80000) r2 = gettid() r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) fcntl$lock(r0, 0x6, &(0x7f0000000100)={0x1, 0x4, 0x48f, 0x1, r4}) ioprio_set$pid(0x2, r2, 0x4000) ioctl$PPPIOCSCOMPRESS(r1, 0x400c744d) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1a0813, r0, 0x0) 19:54:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r3, &(0x7f0000000180)={0x14}, 0x14) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:29 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) 19:54:29 executing program 3: r0 = socket(0x11, 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x630, 0x2c8, 0x0, 0xc8, 0x390, 0x0, 0x568, 0x568, 0x568, 0x568, 0x568, 0x6, &(0x7f00000000c0), {[{{@ipv6={@dev={0xfe, 0x80, [], 0x1d}, @loopback, [0xffffff00, 0x97b5d505a377e7ca, 0xff000000], [0xff000000, 0xffffffff, 0x0, 0xffffff00], 'macvlan1\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x33, 0x20, 0x0, 0x42}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00', 0x0, {0x0, 0x81}}}, {{@uncond, 0x0, 0x1dc, 0x200, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x4, 0x8], 0xffffffff, 0x2, 0x5, [@initdev={0xfe, 0x88, [], 0x7f, 0x0}, @private0={0xfc, 0x0, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, @private1, @dev={0xfe, 0x80, [], 0x15}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, [], 0x2c}, @ipv4={[], [], @empty}, @remote, @empty, @ipv4={[], [], @rand_addr=0x64010102}, @dev={0xfe, 0x80, [], 0x31}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @private0], 0xd}}]}, @HL={0x24, 'HL\x00', 0x0, {0x0, 0x4}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, [0xff, 0xffffff00, 0xffffffff, 0xffffffff], [0xff000000, 0xff, 0xffffff00, 0xff000000], 'ip6erspan0\x00', 'team_slave_1\x00', {0xff}, {0xff}, 0xc, 0x7, 0x2, 0x6c}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffd}}, {{@ipv6={@local, @private0={0xfc, 0x0, [], 0x1}, [0x0, 0xffffffff, 0xff000000], [0xff, 0xff, 0x0, 0xff000000], 'wg2\x00', 'geneve1\x00', {}, {0xff}, 0x6, 0x9, 0x1, 0x61}, 0x0, 0xc8, 0xec, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@DSCP={0x24, 'DSCP\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0xb}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x68c) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) io_setup(0x6f51, &(0x7f0000000040)=0x0) io_destroy(r1) socket$packet(0x11, 0x3, 0x300) openat$cuse(0xffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) dup3(r2, r2, 0x80000) 19:54:29 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) r2 = dup(r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r4, 0x917, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r4, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x7}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x400c0}, 0x24008800) 19:54:30 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r0, &(0x7f0000000180)={0x14}, 0x14) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0x14}, 0x14) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r3, &(0x7f0000000180)={0x14}, 0x14) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x6, 0x0, 0x200, 0x20, 0x200}, &(0x7f0000000340)=0x98) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r6, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x5c, r7, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x83}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x2000a080) 19:54:30 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x172c62, 0x0) 19:54:30 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getanyicast={0x14, 0x3e, 0x8, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000055}, 0x40000) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x80) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000280)) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) dup3(r1, r0, 0x0) 19:54:30 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x40050) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x8805}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket(0x10, 0x803, 0x0) sendto(r7, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/160, 0xa0}, {&(0x7f0000000000)=""/22, 0xfffffffffffffd8f}], 0x8, &(0x7f0000000600)=""/182, 0xb6}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) accept4$phonet_pipe(r7, &(0x7f0000000140), &(0x7f0000000280)=0x10, 0x400) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8106, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x7, 0x2500, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r9 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r9, &(0x7f0000000180)={0x14}, 0x14) write$P9_RAUTH(r9, &(0x7f0000000180)={0x14, 0x67, 0x0, {0x2, 0x200}}, 0x14) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r8, 0x403c5404, &(0x7f0000000300)={{0x1, 0x0, 0x80, 0x0, 0x4d0}, 0x3e9, 0x4}) [ 256.243995][T10405] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:54:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x5, 0x3, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) [ 256.325357][T10406] team0: Port device veth5 added 19:54:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r6 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x800, 0xd00) write$P9_RAUTH(r6, &(0x7f0000000540)={0x14}, 0x14) ioctl$USBDEVFS_IOCTL(r5, 0xc00c5512, &(0x7f0000000200)=@usbdevfs_driver={0x5, 0x0, &(0x7f0000000440)="a09029688667e172f74e694fe47266e5b9d7320a5357d5f8061c0469a60ea8554e920faa9bda2537490e9a3dc288cd5ce4d069a588b14acd9a888d6291fa9ab5c8e10309b6b76c90b785e690e5cde2fbb06d04b5bcfbf420f986a0b7e9c96ff474f3dd49bbd86ecdbf281c21990a4b835d792d81e1e24d352e7c432bfa73c0f98fd7fcffb13dcb5c7d29f977fcb240307c801822938f657c36a1083d61b35b220e1f9caa89ead4760ee0a6dffaa9e4077dec728b281408830b1d271e05aa46b264cb40ed2d7d44e1b97c3be93c06874e5464aca2965678ce1f86157b0fcd4f3b4988251e9b1400356f39cf66559619277fbf"}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001004866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00000000000000000000f1ff0a00010072737670360000003800020014000200fe8001042100000000000000000000aa20000400000000000000000000000000000000000000000000001a3afdfd15"], 0x68}}, 0x50) 19:54:31 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0xb6, 0xb, 0x3}) migrate_pages(0x0, 0xd2, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0x69452de0) r2 = socket$packet(0x11, 0x3, 0x300) dup3(r2, r0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r3, &(0x7f0000000180)={0x14}, 0x14) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f0000000100)={0x1000, 0xb150, @name="d67db6cd9ab178c6795181f3e41683cbd72e35d4bf9fd02dea32a34a4635d9c3"}) 19:54:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x8, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) [ 256.862887][T10427] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 257.015728][T10427] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:54:31 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) 19:54:31 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getanyicast={0x14, 0x3e, 0x8, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000055}, 0x40000) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x80) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000280)) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) dup3(r1, r0, 0x0) 19:54:31 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200c42, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r0, &(0x7f0000000180)={0x14}, 0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x6) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) ptrace$cont(0x20, r3, 0x0, 0x0) rt_sigqueueinfo(r3, 0x16, &(0x7f0000000100)={0x5, 0x14, 0x2}) 19:54:32 executing program 3: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x303}, "7f90e1c22ee76554", "5bffffb31a74adde566e4fd8c5eada63", "ee9d7721", "8982e157399d22cc"}, 0x28) socket$packet(0x11, 0x3, 0x300) 19:54:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/145, 0x91, 0xc18) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000001c0)=""/181, &(0x7f0000000000)=0xb5) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:32 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getanyicast={0x14, 0x3e, 0x8, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000055}, 0x40000) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x80) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000280)) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) dup3(r1, r0, 0x0) 19:54:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) dup3(r0, 0xffffffffffffffff, 0x0) 19:54:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0x14, 0x67, 0x0, {0x0, 0xfffffffe}}, 0x14) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)=0x0) rt_sigqueueinfo(r3, 0x1, &(0x7f0000000100)={0x12, 0x6, 0x7}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:32 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getanyicast={0x14, 0x3e, 0x8, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000055}, 0x40000) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x80) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000280)) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) dup3(r1, r0, 0x0) 19:54:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x7fff, 0x1, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:33 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0x14}, 0x14) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x3d, 0xf1, 0xa9, 0x81, 0x0, 0x7, 0x10180, 0x17, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x4, 0x3}, 0x40, 0x62d6, 0xffff7ccc, 0x3, 0xea0c, 0x0, 0x8}, r1, 0x10, r2, 0xb) chroot(&(0x7f0000000040)='./file0\x00') r3 = socket$packet(0x11, 0x3, 0x300) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="b23491d1fd8c6358bb419eb348c0efca2674fa889abd45b3f329ba4cc40d64c0edcd2e06cf18f2259002e78fb9855d5c17dbc9c6dac54f79da7770a2c001eb4ea54f4217207ee69cd2b6f569cc3e41e5706c305b11b777408d63363e5d4e16e05cf77e5c1a6bcdcc92cdffe04a813fbc5b2aed9b728e5c2def0cfc1d5874b1c8ef5fd55fc05a7e5edcc11d36da8e8360bbb38612cfcb4bd056a5afc89789e6f114107fd462dd794b92d5ca61d3a31f8f", 0xb0, 0x40}], 0x400, &(0x7f0000000200)={[{@bsddf='bsddf'}, {@noload='noload'}, {@data_err_abort='data_err=abort'}, {@delalloc='delalloc'}, {@bsdgroups='bsdgroups'}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}, {@noload='noload'}], [{@subj_role={'subj_role', 0x3d, '(,\'$!)\\^'}}, {@measure='measure'}, {@context={'context', 0x3d, 'user_u'}}, {@dont_appraise='dont_appraise'}, {@audit='audit'}, {@dont_appraise='dont_appraise'}, {@appraise_type='appraise_type=imasig'}]}) dup3(r3, r0, 0x0) [ 258.891445][T10495] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 19:54:33 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getanyicast={0x14, 0x3e, 0x8, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000055}, 0x40000) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x80) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) [ 259.077929][T10504] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 19:54:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f0000000040)={r4}, &(0x7f00000000c0)=0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x83, &(0x7f0000000040)={r7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r7, 0x3ff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={r4, 0x5, 0x5, 0x0, 0xbc, 0x2, 0x6, 0x80000000, {r8, @in={{0x2, 0x4e20, @local}}, 0x9, 0xffff, 0x7ff, 0x4, 0xaff6}}, &(0x7f00000001c0)=0xb0) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r10, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000040), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x6, 0x8, 0x3, 0x0}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000540)={r11, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x6, 0x8}, 0x88) 19:54:33 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xd00, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r3, &(0x7f0000000180)={0x14}, 0x14) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000001c0)={0x3d, 0x7, 0x3, 0x9, 0x1b, "ac04a279a073d328885776ffdea33267c756b2"}) mq_timedsend(r2, &(0x7f0000000080)="a6f726a69cd0630d75885169064afa9257fb34211130ec6512f94723d0b954e58857c37a02b4a80053892df7f29817225a69a9ba34ffaa54559b305c3132abb6aeb9bd47862c52604b90ff4909b7590ac6e2b9db1fba676bfc9eb531ccc9b15f7ccde74e7f85cc8281ba0695a3eb1b98225ed7637914a00cd72f8430f17e01137ad69655a198d961010c0738b8f21f68e3736495ecaba85296573e0c8d1e8b2b8eb224af19ba19ac68d400ec5225ee4d92fb6806b126e604f0761698431fcf3c1bad30b900ee29ba54958f55c8efe4d26ac547708b8a62fa4c66b78a3647528297066b834231fb2b11fe2847e485b7dd03ee3f7d5270", 0xf6, 0x2, &(0x7f0000000180)={0x0, 0x3938700}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) r5 = fcntl$dupfd(r4, 0x0, r1) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r6, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) getsockname$packet(r6, &(0x7f0000000280), &(0x7f00000002c0)=0x14) accept4$bt_l2cap(r5, &(0x7f0000000200), &(0x7f0000000240)=0xe, 0x80800) 19:54:34 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getanyicast={0x14, 0x3e, 0x8, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000055}, 0x40000) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x80) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 19:54:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) r3 = shmget(0x0, 0x2000, 0x10, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000000)=""/25) 19:54:34 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xfff, 0x42) socket$can_raw(0x1d, 0x3, 0x1) dup3(r1, r0, 0x0) 19:54:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x3c1040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:34 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) 19:54:35 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getanyicast={0x14, 0x3e, 0x8, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000055}, 0x40000) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x80) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 19:54:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0x14}, 0x14) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x140) ioctl$VIDIOC_ENCODER_CMD(r5, 0xc028564d, &(0x7f0000000080)={0x3, 0x0, [0xfffffff7, 0x3, 0x101, 0x68, 0x8f5, 0x3, 0x6, 0x7fff]}) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r6, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f00000002c0)={0x5e3, 0x3, 0x1, 0x3, 0x5, [{0x1, 0x1}, {0x1c00000000000, 0x400, 0x1, [], 0x2000}, {0xa, 0x9, 0x40, [], 0x200}, {0x800, 0x4, 0x100000020, [], 0x802}, {0x3f, 0x1f, 0x8000, [], 0x400}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:35 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r1, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r2, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="01082abd7000fbdbdf250700000008000c0003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r2, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, '/dev/cec#\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x38}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}]}, 0x50}, 0x1, 0x0, 0x0, 0x41844}, 0x1) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r3, 0x0) 19:54:35 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) 19:54:35 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getanyicast={0x14, 0x3e, 0x8, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000055}, 0x40000) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x80) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) [ 261.105794][T10573] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0x14}, 0x14) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r3, &(0x7f0000000180)={0x14}, 0x14) ioctl$VIDIOC_QBUF(r2, 0xc04c560f, &(0x7f00000001c0)={0x2, 0xb, 0x4, 0x70000, 0x7, {}, {0x1, 0xc, 0x5, 0x4, 0x7f, 0x0, "a3bd7d9b"}, 0x3, 0x1, @offset=0x5, 0x7f6f, 0x0, r3}) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x10081, 0x0, 0x30}, 0x18) r4 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r4, &(0x7f0000000180)={0x14}, 0x14) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) [ 261.199383][T10565] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=10565 comm=syz-executor.0 [ 261.251826][T10575] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:35 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup3(r1, r0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) fcntl$dupfd(r3, 0x0, r2) [ 261.307736][T10579] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=10579 comm=syz-executor.0 19:54:36 executing program 0: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'\x00', {0x2, 0x0, @local}}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000040)='task\x00') accept4$x25(r3, &(0x7f00000000c0)={0x9, @remote}, &(0x7f0000000100)=0x12, 0x1800) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x7, 0x1a0813, r1, 0x22e8e000) 19:54:36 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getanyicast={0x14, 0x3e, 0x8, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000055}, 0x40000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 19:54:36 executing program 3: r0 = open(&(0x7f00000000c0)='./file0/file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r0, &(0x7f0000000180)={0x14}, 0x14) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$SIOCRSACCEPT(r1, 0x89e3) ioctl$RTC_VL_CLR(r0, 0x7014) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'macsec0\x00', &(0x7f0000000080)=@ethtool_sfeatures={0x3b, 0x3, [{0x2, 0x8}, {0x9, 0x1065}, {0x63, 0x7}]}}) openat$audio1(0xffffff9c, &(0x7f0000000540)='/dev/audio1\x00', 0x54041, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000040)={'gretap0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r3 = dup3(r2, r2, 0x80000) ioctl$SNDCTL_DSP_SETDUPLEX(r3, 0x5016, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000100)={0x1, "c5f5c1f70b7d84af36207706caf55681d12222a654c6017328a266875e3b077e", 0x20, 0x5, 0x3, 0x2, 0x3}) 19:54:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:36 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getanyicast={0x14, 0x3e, 0x8, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000055}, 0x40000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 19:54:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x35c, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x145) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x1) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000080)={0xfa, 0x15, &(0x7f0000000100)="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"}) 19:54:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f0000000040)={r2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={r2, @in6={{0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffff7}}, 0x96, 0x3, 0x7, 0x4, 0x23, 0x2, 0x9}, &(0x7f0000000140)=0x9c) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r4 = socket$packet(0x11, 0x2, 0x300) dup3(r4, r3, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000040)={0x0, {0x101, 0xfffffff8}}) 19:54:37 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getanyicast={0x14, 0x3e, 0x8, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000055}, 0x40000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 19:54:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r3, &(0x7f0000000180)={0x14}, 0x14) r4 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r6, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000540)={0x0, @ipx={0x4, 0x6, 0x8, "d6634067d258", 0x2}, @l2tp={0x2, 0x0, @empty}, @generic={0x18, "60436a69cf7778e78de3a0a341bc"}, 0x2, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)='vxcan1\x00', 0x3ff, 0x1000, 0x1f}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x83, &(0x7f0000000040)={r9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=r9, @ANYBLOB="e500000097ff077ffb44baa999a37df1ec7bfbac6b8251ad5dd81244c785c7ea24598d26e000dd612bfb717e78b50422177e13eff3a4e3966a828902329a76eaff5923a4c54f87ebc1757395a66988e4c2924f81e641e4c753ffbac2064fe260786ecf35b792485d890fa14f3c857df782375b121b659a57a6033a310b325a4d0f51b1efa2c953b6a46439b51744d9829174bf945c86fbd46fcd5e9b7c9cc82a15980399a8665ff768cfc9793d11a59722ac0041a70547a4fbfbc55d5d8cd99867d5b4644d46a50a7e0df9eee8b20895447363bbf40305ada5c0b091447ab21366572b6ae686b4c8e53966"], &(0x7f0000000000)=0xed) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x1, 0x3f, 0x8, r10}, &(0x7f0000000200)=0x10) 19:54:37 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x80) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 19:54:37 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000180)={0x14}, 0x14) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000380)={0xfffffffffffffe21, 0x67, 0x2, {0x0, 0x2}}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x1, 0xff) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES64], 0x48}, 0x1, 0x0, 0x0, 0x84}, 0x8000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="70004e9bcb29772c115961e2820000241acf0f00", @ANYRES32=r4, @ANYRES16], 0x30}}, 0x801) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xb, 0xffff}}}, 0x24}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/615], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$PROG_LOAD(0x5, &(0x7f000000ad00)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xf, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f000000ac80)={0xa, 0x4}, 0x8, 0x10, &(0x7f000000acc0)={0x80000000, 0x0, 0x8, 0x7fff}, 0x10, r5, r6}, 0x74) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xffffb805, r5}, 0x8) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1b, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000900000000000000000000008500000017000000a700000100000000181c0000451abbb683e16265a806dea1b662a3d9ebed2e03643bd3167cd4c564bbb740d6aef6292eeedee4bb514ac78f6bc1dcf5", @ANYRES32, @ANYBLOB="000000000000000018210000", @ANYRES32, @ANYBLOB="000000000300000018120000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000085000000560000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x400, 0x0, &(0x7f0000000100), 0x41100, 0x7, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0x3, 0x101, 0x2}, 0x10, r5}, 0x74) fchdir(r7) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) 19:54:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="f9ffff7f070000ebffff080000001c000480040004"], 0x30}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x160, r5, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xce7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_MEDIA={0x78, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x632f}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x940}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7e58083}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4004010}, 0x40000) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:38 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) 19:54:38 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x80) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) [ 263.714761][T10662] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 263.774403][T10665] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=10665 comm=syz-executor.2 [ 263.829533][T10662] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 263.882268][T10658] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=10658 comm=syz-executor.2 19:54:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x80200, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) pwrite64(r2, &(0x7f0000000100)="57d5598619ef832c56dbfb0d9499842e7e768fb7a8d81c1ad368a2737d8bad3bdb58c4781ae31b62e8c98b626ccbeadf4f26407c56629aaa375ff05607cc62", 0x3f, 0x0) ioctl$SNDCTL_DSP_STEREO(r1, 0xc0045003, &(0x7f0000000000)=0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:38 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x803, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x80) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 19:54:38 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x3, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x10, 0x70bd29, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4004091) 19:54:39 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x80) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 19:54:39 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000001, 0x80010, r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, 0x6}, 0x10) 19:54:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000280)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000000)=""/39, &(0x7f0000000080)=0x27) 19:54:39 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup3(r1, r0, 0x0) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x125100, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x18, r5, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000180)=""/172) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000880)=ANY=[@ANYBLOB="108d1f50617ef9bb897a06b0995a1598232b219799df1b362dd9b22f7579843e7b37e7b6a6b77d819ffbd12bc53df8278ec3d3f900801c1ab45a396e4b6e035cdaf66f37d503426e7560af69c154961a1f1fd2147e0cdff9b23ff09c37e29206d2918780101ed7ae7a2cafabae2b645da6df0bdb051dbc645afad74dd1681a2f3d451e9f91609833", @ANYRES16=r5, @ANYBLOB="040025bd7000fcdbdf25020000000800020004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x200080c4}, 0x200048d5) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=ANY=[@ANYRES32=r4, @ANYRES32=r8, @ANYBLOB="0000fffff00f779b3f3400001e740100"], 0x30}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xb, 0xffff}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01002dbd7000ffccdf251d00000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00*', @ANYRES32=r8, @ANYBLOB="0c00990003000000020000000c009900010000000400000024002380080015004400000006001b00ffff000008000b000001000006000300e50000000c0099000300000002000000"], 0x74}, 0x1, 0x0, 0x0, 0x4008040}, 0x1) sendto(r6, &(0x7f0000cfefee)="00024080e45c7b62b3fa8ed5a1", 0xd, 0x40000, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000940)=""/191, 0xbf}, 0xfffffffe}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$netrom_NETROM_T1(r6, 0x103, 0x1, &(0x7f0000000240), &(0x7f00000002c0)=0x4) 19:54:39 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x80) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 19:54:39 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1a0813, r0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x84) 19:54:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)={0x8, 0x0, [{0x94a, 0x0, 0xe280}, {0xbb8, 0x0, 0x4}, {0x2d9, 0x0, 0xf8}, {0x83a, 0x0, 0x3}, {0xec0, 0x0, 0x20}, {0xe3f, 0x0, 0xab2}, {0x649, 0x0, 0x82}, {0xa39, 0x0, 0x7fffffff}]}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r3, &(0x7f0000000180)={0x14}, 0x14) r4 = openat2(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x140, 0xe1, 0x15}, 0xffffffffffffff1e) ioctl$TIOCL_GETMOUSEREPORTING(r4, 0x541c, &(0x7f0000000100)) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x80) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 19:54:40 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000040)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000000c0)={0x9, [0x1, 0xfffb, 0x8000, 0x401, 0x3, 0xb72a, 0xff34, 0x3, 0x2]}, 0x16) 19:54:40 executing program 1: r0 = syz_open_dev$loop(0x0, 0x7, 0x80) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 19:54:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x434, 0x4000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:40 executing program 1: r0 = syz_open_dev$loop(0x0, 0x7, 0x80) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 19:54:40 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x27, 0x5, 0xf, 0x5, 0xb, 0x101, 0x0, 0xd2, 0x1}) 19:54:40 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0x14}, 0x14) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000440)={0x1, 0x1, 0xa, 0x19, 0x36, &(0x7f0000000040)}) dup3(r1, r0, 0x0) 19:54:40 executing program 1: r0 = syz_open_dev$loop(0x0, 0x7, 0x80) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 19:54:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) uname(&(0x7f0000000100)=""/4096) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) 19:54:40 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000040)={0x8, 0x9, [0x2bc, 0x2db, 0xd1f3, 0x1, 0x8], 0xfff}) 19:54:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x80) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 19:54:41 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup3(r1, r0, 0x0) ioctl$FIOCLEX(r0, 0x5451) waitid$P_PIDFD(0x3, r2, &(0x7f0000000040), 0x20000000, &(0x7f00000000c0)) 19:54:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 19:54:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 19:54:41 executing program 0: sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x2, 0x2, 0x201, 0x0, 0x0, {0x7, 0x0, 0x7}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) 19:54:41 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14}, 0x14) ioctl$VFIO_IOMMU_UNMAP_DMA(r1, 0x3b72, &(0x7f0000006c40)={0x104, 0x2, 0x2, 0x80000001, "064ba6e05d40cf9d3432af054ec614cd0a67b0ba91989cbcdae0462d91df60bb2e002e6b085331ca2b3184fa6cb0a8bc040fe699106d0f1ec4f24a889854682f32d2bbcbf0991e6819a67161ba2035a29e41a379c671bbc75580df4958341408bfd1da0d11c0375c79395a50cbdb9cccef787f83f91102fb3c9b6a5e8db295a6c526388d88a4154a10dd820560c5a2991eb7b9dc8798fb8a74d6b92618839bf931be3052a30c565f59d26d2fa5df3ace9ec1552925dc806cbb8cdb5e548aa553f5ca2512276e570b588a432fa1f914345bdc7f052094c1e45274db09628dc57dd808606239a1d210032b22b9"}) socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x237}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r3 = accept4$rose(r2, &(0x7f0000000040)=@short={0xb, @dev, @null, 0x1, @null}, &(0x7f0000000080)=0x1c, 0x0) dup3(r3, r0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r5, &(0x7f0000000180)={0x14}, 0x14) write$cgroup_freezer_state(r5, &(0x7f00000001c0)='FROZEN\x00', 0x7) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) recvmmsg(r4, &(0x7f0000006b00)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000280)=""/39, 0x27}, 0x2}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/130, 0x82}, {&(0x7f0000000540)=""/66, 0x42}], 0x2, &(0x7f0000000880)=""/215, 0xd7}, 0x7}, {{&(0x7f00000006c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000980)=""/127, 0x7f}], 0x1, &(0x7f0000000a00)=""/193, 0xc1}, 0x3}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f00000005c0)=""/62, 0x3e}, {&(0x7f0000000b00)=""/41, 0x29}, {&(0x7f0000000b40)=""/72, 0x48}, {&(0x7f0000000bc0)=""/181, 0xb5}, {&(0x7f0000000c80)=""/198, 0xc6}, {&(0x7f0000000d80)=""/68, 0x44}, {&(0x7f0000000e00)=""/48, 0x30}, {&(0x7f0000000e40)=""/206, 0xce}, {&(0x7f0000000f40)=""/48, 0x30}], 0x9}, 0x2}, {{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000f80)=""/33, 0x21}, {&(0x7f0000002040)=""/42, 0x2a}, {&(0x7f0000002080)=""/40, 0x28}, {&(0x7f00000020c0)=""/242, 0xf2}, {&(0x7f00000021c0)=""/225, 0xe1}, {&(0x7f00000022c0)=""/248, 0xf8}, {&(0x7f00000023c0)=""/152, 0x98}], 0x7, &(0x7f00000024c0)=""/234, 0xea}, 0x4}, {{0x0, 0x0, &(0x7f0000004a80)=[{&(0x7f00000025c0)=""/46, 0x2e}, {&(0x7f0000002600)=""/117, 0x75}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000003800)=""/184, 0xb8}, {&(0x7f0000003680)=""/29, 0x1d}, {&(0x7f00000038c0)=""/4096, 0x1000}, {&(0x7f0000003740)=""/103, 0x67}, {&(0x7f00000048c0)=""/156, 0x9c}, {&(0x7f0000004980)=""/230, 0xe6}], 0x9, &(0x7f0000004b00)=""/234, 0xea}, 0xff}, {{&(0x7f0000004c00)=@x25, 0x80, &(0x7f0000006000)=[{&(0x7f00000036c0)=""/48, 0x30}, {&(0x7f0000004c80)=""/100, 0x64}, {&(0x7f0000004d00)=""/134, 0x86}, {&(0x7f0000004dc0)=""/102, 0x66}, {&(0x7f0000004e40)=""/77, 0x4d}, {&(0x7f0000004ec0)=""/92, 0x5c}, {&(0x7f0000004f40)}, {&(0x7f0000004f80)=""/73, 0x49}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x9, &(0x7f0000006080)=""/59, 0x3b}}, {{&(0x7f00000060c0)=@tipc=@id, 0x80, &(0x7f0000006440)=[{&(0x7f0000006140)=""/2, 0x2}, {&(0x7f0000006180)=""/34, 0x22}, {&(0x7f00000061c0)=""/96, 0x60}, {&(0x7f0000006240)=""/61, 0x3d}, {&(0x7f0000006280)=""/43, 0x2b}, {&(0x7f00000062c0)=""/72, 0x48}, {&(0x7f0000006340)=""/219, 0xdb}], 0x7, &(0x7f0000006480)=""/163, 0xa3}, 0x1}, {{&(0x7f0000006540)=@can, 0x80, &(0x7f0000006a80)=[{&(0x7f00000065c0)=""/200, 0xc8}, {&(0x7f00000066c0)=""/96, 0x60}, {&(0x7f0000006740)=""/126, 0x7e}, {&(0x7f00000067c0)=""/78, 0x4e}, {&(0x7f0000006840)=""/101, 0x65}, {&(0x7f00000068c0)=""/78, 0x4e}, {&(0x7f0000006940)=""/156, 0x9c}, {&(0x7f0000006a00)=""/113, 0x71}], 0x8, &(0x7f0000006ac0)=""/32, 0x20}, 0x3}], 0x9, 0x10000, 0x0) 19:54:41 executing program 1: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 19:54:41 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xd00, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(r3, &(0x7f0000000180)={0x14}, 0x14) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000001c0)={0x3d, 0x7, 0x3, 0x9, 0x1b, "ac04a279a073d328885776ffdea33267c756b2"}) mq_timedsend(r2, &(0x7f0000000080)="a6f726a69cd0630d75885169064afa9257fb34211130ec6512f94723d0b954e58857c37a02b4a80053892df7f29817225a69a9ba34ffaa54559b305c3132abb6aeb9bd47862c52604b90ff4909b7590ac6e2b9db1fba676bfc9eb531ccc9b15f7ccde74e7f85cc8281ba0695a3eb1b98225ed7637914a00cd72f8430f17e01137ad69655a198d961010c0738b8f21f68e3736495ecaba85296573e0c8d1e8b2b8eb224af19ba19ac68d400ec5225ee4d92fb6806b126e604f0761698431fcf3c1bad30b900ee29ba54958f55c8efe4d26ac547708b8a62fa4c66b78a3647528297066b834231fb2b11fe2847e485b7dd03ee3f7d5270", 0xf6, 0x2, &(0x7f0000000180)={0x0, 0x3938700}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) r5 = fcntl$dupfd(r4, 0x0, r1) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r6, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) getsockname$packet(r6, &(0x7f0000000280), &(0x7f00000002c0)=0x14) accept4$bt_l2cap(r5, &(0x7f0000000200), &(0x7f0000000240)=0xe, 0x80800) 19:54:41 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1a0813, r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000180)={0x14}, 0x14) setreuid(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000280)=0xc) setreuid(0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r6) setregid(0x0, r6) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000001c0)={0x158, 0x0, 0x8, [{{0x1, 0x3, 0x3, 0x3, 0x4, 0x80000000, {0x1, 0x1000, 0x7, 0x8001, 0x40, 0x3, 0x7ff, 0x9, 0x7, 0x2, 0x5, 0x0, r2, 0x10000, 0x4a}}, {0x6, 0x7, 0x4, 0x0, '\'#[}'}}, {{0x0, 0x1, 0x10, 0x5, 0x0, 0x7, {0x6, 0x6cd, 0x101, 0xc8, 0xf6, 0x800, 0x1, 0x800, 0x1f, 0x5, 0xffff, r4, r6, 0x9, 0x2}}, {0x5, 0x90, 0xa, 0x7, '/dev/cec#\x00'}}]}, 0x158) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x83, &(0x7f0000000040)={r9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r9, 0xfffffffe}, 0x8) ioctl$VIDIOC_ENUMSTD(r1, 0xc0405619, &(0x7f0000000040)={0x0, 0x0, "f8dc939240bec3f43525ace1e8c36940a768febc67635d42", {0xf6, 0x6}, 0x40}) 19:54:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x3, 0x1, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000080)={0x4, 0x1, 0x8, 0x890f, 0x22c}) 19:54:42 executing program 1: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) [ 267.459687][T10799] ===================================================== [ 267.466688][T10799] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 267.473798][T10799] CPU: 1 PID: 10799 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 267.482445][T10799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.492481][T10799] Call Trace: [ 267.495763][T10799] dump_stack+0x1df/0x240 [ 267.500085][T10799] kmsan_report+0xf7/0x1e0 [ 267.504505][T10799] kmsan_internal_check_memory+0x238/0x3d0 [ 267.510305][T10799] kmsan_check_memory+0xd/0x10 [ 267.515056][T10799] _copy_to_iter+0x3d4/0x26e0 [ 267.519720][T10799] ? kmsan_get_metadata+0x4f/0x180 [ 267.524818][T10799] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 267.530774][T10799] __skb_datagram_iter+0x2bb/0x1220 [ 267.535976][T10799] ? skb_copy_datagram_iter+0x2b0/0x2b0 [ 267.541611][T10799] skb_copy_datagram_iter+0x292/0x2b0 [ 267.546985][T10799] packet_recvmsg+0x630/0x1c40 [ 267.551738][T10799] ? kmsan_get_metadata+0x4f/0x180 [ 267.556839][T10799] ? kmsan_internal_set_origin+0x75/0xb0 [ 267.562458][T10799] ? __msan_poison_alloca+0xf0/0x120 [ 267.567734][T10799] ? packet_sendmsg+0x87a0/0x87a0 [ 267.572768][T10799] ____sys_recvmsg+0xf58/0x1020 [ 267.577640][T10799] ? get_compat_msghdr+0x209/0x270 [ 267.582755][T10799] ? kmsan_get_metadata+0x4f/0x180 [ 267.587872][T10799] do_recvmmsg+0xb4b/0x1ee0 [ 267.592394][T10799] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 267.598460][T10799] ? kmsan_get_metadata+0x4f/0x180 [ 267.603580][T10799] ? __msan_poison_alloca+0xf0/0x120 [ 267.608868][T10799] ? __sys_recvmmsg+0xb4/0x510 [ 267.613647][T10799] ? __sys_recvmmsg+0xb4/0x510 [ 267.618404][T10799] ? kmsan_get_metadata+0x11d/0x180 [ 267.623590][T10799] __sys_recvmmsg+0x4ca/0x510 [ 267.628290][T10799] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 267.634347][T10799] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 267.640574][T10799] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 267.646716][T10799] __do_fast_syscall_32+0x2aa/0x400 [ 267.651909][T10799] do_fast_syscall_32+0x6b/0xd0 [ 267.656749][T10799] do_SYSENTER_32+0x73/0x90 [ 267.661240][T10799] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 267.667575][T10799] RIP: 0023:0xf7f31549 [ 267.671621][T10799] Code: Bad RIP value. [ 267.675792][T10799] RSP: 002b:00000000f5d2c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 267.684189][T10799] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020006b00 [ 267.692146][T10799] RDX: 0000000000000009 RSI: 0000000000010000 RDI: 0000000000000000 [ 267.700274][T10799] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 267.708309][T10799] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 267.716279][T10799] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 267.724246][T10799] [ 267.726556][T10799] Uninit was stored to memory at: [ 267.731595][T10799] kmsan_internal_chain_origin+0xad/0x130 [ 267.737298][T10799] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 267.743283][T10799] kmsan_memcpy_metadata+0xb/0x10 [ 267.748304][T10799] __msan_memcpy+0x43/0x50 [ 267.752723][T10799] pskb_expand_head+0x38b/0x1b00 [ 267.757669][T10799] batadv_skb_head_push+0x234/0x350 [ 267.762866][T10799] batadv_send_skb_packet+0x1a7/0x8c0 [ 267.768344][T10799] batadv_send_broadcast_skb+0x76/0x90 [ 267.773805][T10799] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 267.780818][T10799] process_one_work+0x1540/0x1f30 [ 267.785843][T10799] worker_thread+0xed2/0x23f0 [ 267.790499][T10799] kthread+0x515/0x550 [ 267.794551][T10799] ret_from_fork+0x22/0x30 [ 267.798942][T10799] [ 267.801252][T10799] Uninit was created at: [ 267.805477][T10799] kmsan_save_stack_with_flags+0x3c/0x90 [ 267.811101][T10799] kmsan_alloc_page+0xb9/0x180 [ 267.815846][T10799] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 267.821370][T10799] page_frag_alloc+0x3ae/0x910 [ 267.826115][T10799] __netdev_alloc_skb+0x703/0xbb0 [ 267.831124][T10799] batadv_iv_ogm_queue_add+0x10da/0x1900 [ 267.836740][T10799] batadv_iv_ogm_schedule+0x10ef/0x1430 [ 267.842617][T10799] batadv_iv_send_outstanding_bat_ogm_packet+0xbae/0xd50 [ 267.849621][T10799] process_one_work+0x1540/0x1f30 [ 267.854627][T10799] worker_thread+0xed2/0x23f0 [ 267.866749][T10799] kthread+0x515/0x550 [ 267.870803][T10799] ret_from_fork+0x22/0x30 [ 267.875193][T10799] [ 267.877504][T10799] Bytes 52-53 of 74 are uninitialized [ 267.882854][T10799] Memory access of size 74 starts at ffff9dd983932440 [ 267.889587][T10799] ===================================================== [ 267.896499][T10799] Disabling lock debugging due to kernel taint [ 267.902629][T10799] Kernel panic - not syncing: panic_on_warn set ... [ 267.909204][T10799] CPU: 1 PID: 10799 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 267.919240][T10799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.930230][T10799] Call Trace: [ 267.933510][T10799] dump_stack+0x1df/0x240 [ 267.937829][T10799] panic+0x3d5/0xc3e [ 267.941724][T10799] kmsan_report+0x1df/0x1e0 [ 267.946216][T10799] kmsan_internal_check_memory+0x238/0x3d0 [ 267.952016][T10799] kmsan_check_memory+0xd/0x10 [ 267.956766][T10799] _copy_to_iter+0x3d4/0x26e0 [ 267.961426][T10799] ? kmsan_get_metadata+0x4f/0x180 [ 267.966523][T10799] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 267.972330][T10799] __skb_datagram_iter+0x2bb/0x1220 [ 267.977513][T10799] ? skb_copy_datagram_iter+0x2b0/0x2b0 [ 267.983063][T10799] skb_copy_datagram_iter+0x292/0x2b0 [ 267.988426][T10799] packet_recvmsg+0x630/0x1c40 [ 267.993188][T10799] ? kmsan_get_metadata+0x4f/0x180 [ 267.998285][T10799] ? kmsan_internal_set_origin+0x75/0xb0 [ 268.003911][T10799] ? __msan_poison_alloca+0xf0/0x120 [ 268.009187][T10799] ? packet_sendmsg+0x87a0/0x87a0 [ 268.014199][T10799] ____sys_recvmsg+0xf58/0x1020 [ 268.019055][T10799] ? get_compat_msghdr+0x209/0x270 [ 268.024156][T10799] ? kmsan_get_metadata+0x4f/0x180 [ 268.029256][T10799] do_recvmmsg+0xb4b/0x1ee0 [ 268.033751][T10799] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 268.039911][T10799] ? kmsan_get_metadata+0x4f/0x180 [ 268.045104][T10799] ? __msan_poison_alloca+0xf0/0x120 [ 268.050376][T10799] ? __sys_recvmmsg+0xb4/0x510 [ 268.055124][T10799] ? __sys_recvmmsg+0xb4/0x510 [ 268.059871][T10799] ? kmsan_get_metadata+0x11d/0x180 [ 268.065079][T10799] __sys_recvmmsg+0x4ca/0x510 [ 268.069750][T10799] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 268.075817][T10799] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 268.082058][T10799] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 268.088222][T10799] __do_fast_syscall_32+0x2aa/0x400 [ 268.093497][T10799] do_fast_syscall_32+0x6b/0xd0 [ 268.098332][T10799] do_SYSENTER_32+0x73/0x90 [ 268.102840][T10799] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 268.109145][T10799] RIP: 0023:0xf7f31549 [ 268.113293][T10799] Code: Bad RIP value. [ 268.117338][T10799] RSP: 002b:00000000f5d2c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 268.125731][T10799] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020006b00 [ 268.134477][T10799] RDX: 0000000000000009 RSI: 0000000000010000 RDI: 0000000000000000 [ 268.142430][T10799] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 268.150385][T10799] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 268.158338][T10799] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 268.167642][T10799] Kernel Offset: 0x17000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 268.179267][T10799] Rebooting in 86400 seconds..